request from: hawk checking if we should skip the build started at: Wed Jan 16 14:19:56 2019 fetching http://src.tld-linux.org/~buildertidev//srpms/dbc9ac0e-ae64-4fe3-b261-e965f90ead83/openldap-2.4.47-1.src.rpm fetched 17575881 bytes, 189462.0 K/s installing srpm: openldap-2.4.47-1.src.rpm + install -d /tmp/B.V1b2gA/BUILD /tmp/B.V1b2gA/RPMS + LC_ALL=en_US.UTF-8 + rpm -qp --changelog openldap-2.4.47-1.src.rpm * Wed Jan 16 2019 TLD Linux - For complete changelog see: http://git.tld-linux.org/?p=packages/openldap.git;a=log;h=master * Wed Jan 16 2019 Marcin Krol faf8f16 - merged 2.4.47 from PLD * Wed Aug 29 2018 Marcin Krol 8f9c5c7 - release 2 * Tue May 08 2018 Marcin Krol 2e82b66 - merged 2.4.46 from PLD * Wed Mar 07 2018 Marcin Krol 4852435 - merged 2.4.45 from PLD + rpm -Uhv --nodeps --define '_topdir /tmp/B.V1b2gA' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' openldap-2.4.47-1.src.rpm openldap ################################################## + rm -f openldap-2.4.47-1.src.rpm + install -m 700 -d /tmp/B.V1b2gA/BUILD/tmp + TMPDIR=/tmp/B.V1b2gA/BUILD/tmp + exec nice -n 19 rpmbuild -bp --short-circuit --nodeps --define '_topdir /tmp/B.V1b2gA' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux --define 'prep exit 0' /tmp/B.V1b2gA/openldap.spec Building target platforms: i686-tld-linux checking BuildConflict-ing packages no BuildConflicts found checking BR rpm: Building target platforms: i686-tld-linux no BR needed building RPM using: set -ex; : build-id: dbc9ac0e-ae64-4fe3-b261-e965f90ead83; TMPDIR=/tmp/B.V1b2gA/BUILD/tmp exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j4' --define '_tld_builder 1' --define '_topdir /tmp/B.V1b2gA' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux /tmp/B.V1b2gA/openldap.spec + : build-id: dbc9ac0e-ae64-4fe3-b261-e965f90ead83 + TMPDIR=/tmp/B.V1b2gA/BUILD/tmp + exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j4' --define '_tld_builder 1' --define '_topdir /tmp/B.V1b2gA' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux /tmp/B.V1b2gA/openldap.spec Building target platforms: i686-tld-linux Executing(%prep): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.19726 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd /tmp/B.V1b2gA/BUILD + rm -rf openldap-2.4.47 + /bin/mkdir -p openldap-2.4.47 + cd openldap-2.4.47 + /usr/bin/gzip -dc /tmp/B.V1b2gA/openldap-2.4.47.tgz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /tmp/B.V1b2gA/db-4.6.21.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /bin/id -u + '[' 10001 '=' 0 ']' + true . + /bin/chmod -Rf -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #18 (openldap-format-security.patch):' Patch #18 (openldap-format-security.patch): + ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 4 checking for Berkeley DB minor version in db.h... 6 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-4.6)... no checking for Berkeley DB link (-ldb46)... no checking for Berkeley DB link (-ldb-46)... no checking for Berkeley DB link (-ldb-4-6)... no checking for Berkeley DB link (-ldb-4)... no checking for Berkeley DB link (-ldb4)... no checking for Berkeley DB link (-ldb)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... yes checking unicode/utypes.h presence... yes checking for unicode/utypes.h... yes checking for ICU libraries... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking slp.h usability... yes checking slp.h presence... yes checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating contrib/slapd-modules/Makefile config.status: creating contrib/slapd-modules/acl/Makefile config.status: creating contrib/slapd-modules/addpartial/Makefile config.status: creating contrib/slapd-modules/allop/Makefile config.status: creating contrib/slapd-modules/allowed/Makefile config.status: creating contrib/slapd-modules/autogroup/Makefile config.status: creating contrib/slapd-modules/cloak/Makefile config.status: creating contrib/slapd-modules/comp_match/Makefile config.status: creating contrib/slapd-modules/denyop/Makefile config.status: creating contrib/slapd-modules/dsaschema/Makefile config.status: creating contrib/slapd-modules/dupent/Makefile config.status: creating contrib/slapd-modules/kinit/Makefile config.status: creating contrib/slapd-modules/lastbind/Makefile config.status: creating contrib/slapd-modules/lastmod/Makefile config.status: creating contrib/slapd-modules/noopsrch/Makefile config.status: creating contrib/slapd-modules/nops/Makefile config.status: creating contrib/slapd-modules/nssov/Makefile config.status: creating contrib/slapd-modules/passwd/Makefile config.status: creating contrib/slapd-modules/proxyOld/Makefile config.status: creating contrib/slapd-modules/samba4/Makefile config.status: creating contrib/slapd-modules/smbk5pwd/Makefile config.status: creating contrib/slapd-modules/trace/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add null ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + /usr/bin/make -j4 -j1 depend Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap Entering subdirectory include make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' Making ldap_config.h make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' Entering subdirectory libraries make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses base64.c entropy.c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c avl.c tavl.c testavl.c meter.c setproctitle.c getpeereid.c detach.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses assert.c decode.c encode.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' touch .links ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ucstr.c ucdata.c ucgendat.c ure.c urestubs.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' touch .links ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses threads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses config.c context.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c parse.c rewrite.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Entering subdirectory clients make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients Entering subdirectory tools make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c ldapexop.c ldapurl.c common.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Entering subdirectory servers make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers Entering subdirectory slapd make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' cd back-bdb; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c monitor.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c bind.c search.c config.c referral.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' touch .links ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c trans.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c extended.c chain.c distproc.c monitor.c pbind.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ldif.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' cd back-mdb; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c operational.c attr.c index.c key.c filterindex.c dn2entry.c dn2id.c id2entry.c idl.c nextid.c monitor.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c suffixmassage.c map.c conn.c candidates.c dncache.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c time.c overlay.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses null.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses search.c config.c init.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c search.c close.c config.c bind.c compare.c modify.c add.c modrdn.c delete.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c op.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c fork.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c extended.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-wrap.c modify.c util.c add.c delete.c modrdn.c api.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/shell-backends' ../../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses passwd-shell.c shellutil.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses plugin.c slapi_pblock.c slapi_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' cd overlays; /usr/bin/make -w -j1 depend make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses overlays.c accesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c memberof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c rwmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valsort.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses main.c globals.c bconfig.c config.c daemon.c connection.c search.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind.c unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclparse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operational.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ldapsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c txn.c slapschema.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Entering subdirectory tests make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests Entering subdirectory progs make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses slapd-common.c slapd-tester.c slapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c slapd-bind.c slapd-mtread.c ldif-filter.c make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Entering subdirectory doc make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc Entering subdirectory man make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' Making depend in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man Entering subdirectory man1 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' + /usr/bin/make -j4 Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap Entering subdirectory include make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' Entering subdirectory libraries make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" liblutil.a > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o base64.o base64.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o entropy.o entropy.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sasl.o sasl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o signal.o signal.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o hash.o hash.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passfile.o passfile.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o md5.o md5.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passwd.o passwd.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sha1.o sha1.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o getpass.o getpass.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lockf.o lockf.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o utils.o utils.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o uuid.o uuid.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sockpair.o sockpair.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o avl.o avl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o tavl.o tavl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o meter.o meter.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o setproctitle.o setproctitle.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o getpeereid.o getpeereid.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o detach.o detach.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" liblber.la > version.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1 i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dtest.o dtest.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1 i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o etest.o etest.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o idtest.o idtest.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -lresolv -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.10" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.10" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/idtest idtest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/etest etest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/dtest dtest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" liblunicode.a > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ucdata.o ucdata.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ure.o ure.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o urestubs.o urestubs.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ucstr.o ucstr.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" libldap.la > version.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 In file included from open.c:35: open.c: In function 'ldap_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ In file included from error.c:26: error.c: In function 'ldap_err2string': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_int_open_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ In file included from result.c:65: result.c: In function 'ldap_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:507:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:679:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:728:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:773:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:801:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:830:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:867:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1225:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1277:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_build_search_req': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c In file included from cyrus.c:32: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:389:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:549:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:568:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c: In function 'ldap_modify': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 In file included from add.c:28: add.c: In function 'ldap_add_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 delete.c: In function 'ldap_delete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:116:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:222:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:303:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:316:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:328:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:359:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:711:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:2990:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_new_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:613:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:621:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:644:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:653:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ os-ip.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:168:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:176:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:332:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:336:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:697:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:702:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:710:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:715:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:238:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:294:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:369:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname'; did you mean 'ldap_pvt_tls_set_option'? [-Wimplicit-function-declaration] err = ldap_pvt_tls_check_hostname( ld, ssl, host ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap_pvt_tls_set_option In file included from tls2.c:34: ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:390:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:442:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:309:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:318:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:342:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:384:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:710:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1049:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1080:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1128:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1130:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o apitest.o apitest.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dntest.o dntest.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ftest.o ftest.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o test.o test.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o urltest.o urltest.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -L/usr/lib -lcrypt -lresolv /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.10 /usr/bin/ld: .libs/os-ip.o: in function `ldap_int_poll': os-ip.c:(.text+0x43f): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: os-ip.c:(.text+0x435): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.10" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.10" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ftest ftest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/dntest dntest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ltest test.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/apitest apitest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/urltest urltest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c -o rmutex.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c -o thr_stub.o >/dev/null 2>&1 touch .links /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from error.c:26: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 In file included from open.c:35: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ In file included from result.c:65: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:507:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:679:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:728:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:773:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:801:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:830:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:867:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1225:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1277:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c In file included from search.c:29: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 In file included from cyrus.c:32: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:389:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:549:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:568:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c In file included from add.c:28: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:116:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:222:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:303:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:316:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:328:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:359:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:711:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:2990:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:613:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:621:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': os-ip.c:644:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ os-ip.c:653:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ os-ip.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:168:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:176:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:332:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:336:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:697:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:702:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:710:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:715:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:238:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:294:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:369:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname'; did you mean 'ldap_pvt_tls_set_option'? [-Wimplicit-function-declaration] err = ldap_pvt_tls_check_hostname( ld, ssl, host ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap_pvt_tls_set_option In file included from tls2.c:34: ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:390:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:442:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:309:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:318:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:342:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:384:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:710:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1049:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1080:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1128:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1130:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o apitest.o apitest.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o test.o test.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread -pthread .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -L/usr/lib -lcrypt -lresolv /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.10 /usr/bin/ld: .libs/os-ip.o: in function `ldap_int_poll': os-ip.c:(.text+0x43f): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: os-ip.c:(.text+0x435): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.10" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.10" "libldap_r.so") libtool: link: ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/apitest apitest.o -pthread -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ltest test.o -pthread -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ./.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv -pthread make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.47" librewrite.a > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o config.o config.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o context.o context.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o info.o info.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmap.o ldapmap.c In file included from rewrite-int.h:37, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from rewrite-int.h:37, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o map.o map.c In file included from rewrite-int.h:37, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o params.o params.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o rule.o rule.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o session.o session.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o subst.o subst.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o var.o var.c In file included from rewrite-int.h:37, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o xmap.o xmap.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o rewrite.o rewrite.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o parse.o parse.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/rewrite rewrite.o parse.o -pthread -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv -pthread make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Entering subdirectory clients make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients Entering subdirectory tools make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/mkversion -v "2.4.47" -s ldapsearch > ldsversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapsearch.o ldapsearch.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o common.o common.c ../../build/mkversion -v "2.4.47" -s ldapmodify > ldmversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmodify.o ldapmodify.c ../../build/mkversion -v "2.4.47" -s ldapdelete > lddversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapdelete.o ldapdelete.c ../../build/mkversion -v "2.4.47" -s ldapmodrdn > ldrversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.4.47" -s ldappasswd > ldpversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.4.47" -s ldapwhoami > ldwversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.47" -s ldapcompare > ldcversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.47" -s ldapexop > ldeversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.4.47" -s ldapurl > lduversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapurl.o ldapurl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldsversion.o ldsversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldmversion.o ldmversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lddversion.o lddversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldrversion.o ldrversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldpversion.o ldpversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldwversion.o ldwversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldcversion.o ldcversion.c /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapdelete ldapdelete.o common.o lddversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldeversion.o ldeversion.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapexop ldapexop.o common.o ldeversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapurl ldapurl.o lduversion.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Entering subdirectory servers make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers Entering subdirectory slapd make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[2]: warning: -jN forced in submake: disabling jobserver mode. cd overlays; /usr/bin/make -w -j4 --jobserver-auth=7,8 static building static backends... cd back-ldif; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../build/mkversion -v "2.4.47" -s -n Versionstr slapd > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o main.o main.c make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o globals.o globals.c ../../../build/mkversion -v "2.4.47" back_ldif > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o statover.o statover.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c ldif.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o overlays.o overlays.c rm -f version.c In file included from slap.h:50, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ main.c:1006:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../build/mkversion -v "2.4.47" ../liboverlays.a > version.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o bconfig.o bconfig.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c ldif.c -o ldif.o In file included from ../slap.h:50, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c In file included from slap.h:50, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1541:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1541:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1616:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1616:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1906:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1906:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1950:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1950:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1964:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1964:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2129:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2129:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2183:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2183:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2242:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2242:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2492:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2492:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from ldif.c:30: ldif.c: In function 'fullpath_alloc': bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2945:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2945:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2988:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2988:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ldif.c: In function 'ldif_read_file': bconfig.c: In function 'config_rootpw': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3045:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3045:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3208:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3208:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ bconfig.c: In function 'slap_loglevel_get': ldif.c: In function 'ldif_search_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3650:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3650:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ bconfig.c: In function 'config_shadow': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3679:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3679:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3725:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3725:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3748:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3748:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ bconfig.c: In function 'config_tls_option': ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3830:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3830:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3855:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3855:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4249:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4249:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4487:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^~~~~ In file included from ../../include/portable.h:1171, from bconfig.c:21: ../../include/ldap.h:1711:9: note: expected 'char **' but argument is of type 'const char **' char **next, ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' # define LDAP_P(protos) protos ^~~~~~ In file included from slap.h:50, from bconfig.c:30: bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5001:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5001:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5045:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5045:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5137:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5137:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6444:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6444:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6477:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6477:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ bconfig.c:6505:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^~~~~ In file included from ../../include/portable.h:1171, from bconfig.c:21: ../../include/ldap.h:1711:9: note: expected 'char **' but argument is of type 'const char **' char **next, ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' # define LDAP_P(protos) protos ^~~~~~ In file included from slap.h:50, from bconfig.c:30: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6565:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6565:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6799:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6799:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6811:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6811:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6895:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6895:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6979:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ar rs ../liboverlays.a statover.o overlays.o ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6979:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ar: creating ../liboverlays.a ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o config.o config.c bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7483:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7483:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o daemon.o daemon.c In file included from slap.h:50, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:155:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:155:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:172:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:172:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:192:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:192:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:199:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:199:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:221:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:221:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:236:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:236:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:249:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:249:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:260:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:260:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:271:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:271:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:282:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:282:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:294:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:294:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:318:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:318:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:329:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:329:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:361:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:361:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:376:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:376:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:396:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:396:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:420:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:420:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:741:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:741:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:760:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:760:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:783:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:783:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:799:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:799:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:825:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:825:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:861:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:861:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:876:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:876:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:887:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:887:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1543:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1543:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1877:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1877:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1900:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1900:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1912:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1912:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2083:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2083:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2292:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2292:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2307:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2307:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ In file included from slap.h:50, from daemon.c:38: daemon.c: In function 'slapd_slp_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", ^~~~~ daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ daemon.c: In function 'slap_get_listener_addresses': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ daemon.c:2046:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] peeraddr, ^~~~~~~~ In file included from slap.h:108, from daemon.c:38: /usr/include/tcpd.h:128:61: note: expected 'char *' but argument is of type 'const char *' extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, ~~~~~~^~~~~~~~~~~ In file included from slap.h:50, from daemon.c:38: ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2051:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2051:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from daemon.c:33: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^~~~~~~~~~~~~~~~~~~ daemon.c:2764:6: note: in expansion of macro 'tcp_read' tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1852:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3023:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(i,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3037:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3087:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' cd back-null; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.47" back_null > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c null.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c null.c -o null.o i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o connection.o connection.c In file included from ../slap.h:50, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:50, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:578:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:578:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:708:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:708:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:711:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:711:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:812:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:812:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:849:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:849:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:855:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:855:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1324:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1324:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o search.o search.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1369:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1369:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1409:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1409:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1604:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1604:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1632:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1632:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1713:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1713:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1763:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1763:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c In file included from slap.h:50, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c -o version.o ar ruv libback_null.a `echo null.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_null.a a - null.o a - version.o make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o filter.o filter.c In file included from slap.h:50, from filter.c:34: filter.c: In function 'get_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o add.o add.c In file included from slap.h:50, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o cr.o cr.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o attr.o attr.c In file included from slap.h:50, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o entry.o entry.c In file included from slap.h:50, from entry.c:36: entry.c: In function 'str2entry2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ entry.c: In function 'entry_decode_dn': i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backend.o backend.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ In file included from slap.h:50, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_check_controls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'fe_acl_group': backend.c:1503:56: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^~ backend.c:1503:39: note: did you mean to dereference the pointer? if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backends.o backends.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o result.o result.c In file included from slap.h:50, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ result.c: In function 'str2result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o operation.o operation.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dn.o dn.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o compare.o compare.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o modify.o modify.c In file included from slap.h:50, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:50, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ In file included from slap.h:50, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o delete.o delete.c In file included from slap.h:50, from delete.c:33: delete.c: In function 'do_delete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o modrdn.o modrdn.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ch_malloc.o ch_malloc.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o value.o value.c In file included from slap.h:50, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:50, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ In file included from slap.h:50, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ava.o ava.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o bind.o bind.c In file included from slap.h:50, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ In file included from slap.h:50, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o unbind.o unbind.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o abandon.o abandon.c In file included from slap.h:50, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o filterentry.o filterentry.c In file included from slap.h:50, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o phonetic.o phonetic.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o acl.o acl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o str2filter.o str2filter.c In file included from slap.h:50, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ In file included from slap.h:50, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:50, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o aclparse.o aclparse.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o init.o init.c In file included from slap.h:50, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ In file included from slap.h:50, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o user.o user.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lock.o lock.c aclparse.c: In function 'regtest': aclparse.c:172:46: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ pat, error ); ~~~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from slap.h:50, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ In file included from slap.h:50, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o controls.o controls.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o extended.o extended.c In file included from slap.h:50, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ In file included from slap.h:50, from extended.c:39: extended.c: In function 'do_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passwd.o passwd.c aclparse.c: In function 'parse_acl': aclparse.c:543:52: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ right, err ); ~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ aclparse.c:701:50: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ right, err ); ~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from slap.h:50, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema.o schema.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_check.o schema_check.c In file included from slap.h:50, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_init.o schema_init.c In file included from slap.h:50, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ schema_check.c: In function 'oc_check_required': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_prep.o schema_prep.c In file included from slap.h:50, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schemaparse.o schemaparse.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ad.o ad.c In file included from slap.h:50, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ In file included from slap.h:50, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o at.o at.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mr.o mr.c In file included from slap.h:50, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ In file included from slap.h:50, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o syntax.o syntax.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o oc.o oc.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o saslauthz.o saslauthz.c In file included from slap.h:50, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c:222:33: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( (*lsei)->lsei_values[0] == '\0' ^~ syntax.c:222:9: note: did you mean to dereference the pointer? if ( (*lsei)->lsei_values[0] == '\0' ^ syntax.c:223:32: warning: comparison between pointer and zero character constant [-Wpointer-compare] || (*lsei)->lsei_values[1] != '\0' ) ^~ syntax.c:223:8: note: did you mean to dereference the pointer? || (*lsei)->lsei_values[1] != '\0' ) ^ In file included from slap.h:50, from syntax.c:25: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ In file included from slap.h:50, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ In file included from slap.h:50, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o oidm.o oidm.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o starttls.o starttls.c In file included from slap.h:50, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:50, from starttls.c:22: starttls.c: In function 'starttls_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o index.o index.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sets.o sets.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o referral.o referral.c In file included from slap.h:50, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o root_dse.o root_dse.c In file included from slap.h:50, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:50, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:412:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:412:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:482:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:482:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sasl.o sasl.c In file included from sasl.c:27: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1596:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1596:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1900:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1900:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o module.o module.c In file included from slap.h:50, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:134:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:134:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:158:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:158:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:167:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:167:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:190:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:190:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:197:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:197:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:207:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:207:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:232:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:232:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:243:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:243:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:252:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:252:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:262:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:262:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mra.o mra.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mods.o mods.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sl_malloc.o sl_malloc.c In file included from slap.h:50, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o zn_malloc.o zn_malloc.c In file included from slap.h:50, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o limits.o limits.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o operational.o operational.c In file included from slap.h:50, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o matchedValues.o matchedValues.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o cancel.o cancel.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o syncrepl.o syncrepl.c In file included from slap.h:50, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ In file included from slap.h:50, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ In file included from slap.h:50, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:832:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:832:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:881:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:881:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:901:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:901:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1002:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1002:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1029:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1029:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1097:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1097:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1124:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1124:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1139:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1139:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1221:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1221:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1252:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1252:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1292:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1292:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1333:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1333:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1388:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1388:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1679:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1679:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_null_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2268:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2268:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2325:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2325:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2356:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2356:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2424:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2424:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2578:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2578:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2585:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2585:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2730:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2730:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2950:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2950:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2996:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2996:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backglue.o backglue.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3369:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3369:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4020:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4020:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4323:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4323:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4403:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4403:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4841:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4841:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4874:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4874:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4884:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4884:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4891:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4891:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4937:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4937:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5018:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5018:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5027:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5027:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5062:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5062:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5166:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5166:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5175:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5175:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5184:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5184:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5193:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5193:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5204:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5204:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5249:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5249:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5264:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5264:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5284:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5284:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5305:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5305:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5316:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5316:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5484:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5484:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5771:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5771:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backover.o backover.c In file included from slap.h:50, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ In file included from slap.h:50, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ctxcsn.o ctxcsn.c In file included from slap.h:50, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapsync.o ldapsync.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o frontend.o frontend.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapadd.o slapadd.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapcat.o slapcat.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapcommon.o slapcommon.c In file included from slap.h:50, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapdn.o slapdn.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapindex.o slapindex.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slappasswd.o slappasswd.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slaptest.o slaptest.c In file included from slap.h:50, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapauth.o slapauth.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapacl.o slapacl.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o component.o component.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o aci.o aci.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o alock.o alock.c In file included from slap.h:50, from aci.c:39: aci.c: In function 'aci_list_get_attr_rights': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:302:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:302:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ aci.c: In function 'aci_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:732:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:732:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ aci.c: In function 'dynacl_aci_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:891:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:891:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:922:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:922:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:932:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:932:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:938:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:938:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^~~~~ aci.c: In function 'OpenLDAPaciValidatePerms': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1063:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1063:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1077:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1077:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ aci.c: In function 'OpenLDAPaciValidateRight': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1140:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1140:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ aci.c: In function 'OpenLDAPaciNormalizeRight': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1180:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1180:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1185:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1185:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1246:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1246:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1254:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1254:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ aci.c: In function 'OpenLDAPaciValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1434:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1434:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1447:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1447:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1455:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1455:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1480:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1480:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1520:13: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1520:13: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1526:12: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1526:12: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1534:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1534:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1544:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1544:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ aci.c: In function 'OpenLDAPaciPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1587:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1587:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1592:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1592:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1599:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1599:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1619:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1619:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1626:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1626:11: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1637:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1637:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1658:18: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1658:18: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1691:42: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1691:42: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o txn.o txn.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapschema.o slapschema.c (cd slapi; /usr/bin/make -w -j4 --jobserver-auth=7,8 all) make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.47" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o ar: creating libbackends.a a - ldifldif.o a - ldifversion.o printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ added backend library back-ldif/libback_ldif.a libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c -o printmsg.o >/dev/null 2>&1 a - nullnull.o a - nullversion.o added backend library back-null/libback_null.a libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c -o plugin.o >/dev/null 2>&1 -rw-r--r-- 1 builder users 46798 Jan 16 14:21 libbackends.a /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o In file included from ../slap.h:50, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.10" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.10" "libslapi.so") libtool: link: ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -dlopen self -pie -Wl,-z,defs -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -ldb -lslp -licuuc -licudata -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/slapdS.o -pie -Wl,-z -Wl,defs -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libuuid.so -ldb /usr/lib/libslp.so -lz -lpthread -lm -licuuc -licudata /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -lssl -lcrypto -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/libltdl.so -ldl /usr/lib/libwrap.so -pthread /usr/bin/ld: daemon.o: in function `slap_listener': daemon.c:(.text+0x61d): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: daemon.c:(.text+0x613): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: warning: libcrypto.so.1.0.0, needed by /usr/lib/libslp.so, may conflict with libcrypto.so.1.1 rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-monitor; /usr/bin/make -w -j4 --jobserver-auth=7,8 all cd back-bdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 all cd back-dnssrv; /usr/bin/make -w -j4 --jobserver-auth=7,8 all cd back-hdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c rm -f version.c rm -f version.c rm -f version.c ../../../build/mkversion -v "2.4.47" back_hdb > version.c ../../../build/mkversion -v "2.4.47" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.47" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c ../../../build/mkversion -v "2.4.47" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ In file included from ../slap.h:50, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o init.c: In function 'monitor_back_register_database_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c In file included from ../slap.h:50, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c In file included from ../slap.h:50, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ config.c: In function 'bdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'monitor_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c config.c:922:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:826:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c In file included from ../slap.h:50, from bind.c:26: bind.c: In function 'monitor_back_bind': /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c backend.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry.c -fPIC -DPIC -o .libs/entry.o In file included from ../slap.h:50, from cache.c:27: cache.c: In function 'monitor_cache_remove': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c backend.c -fPIC -DPIC -o .libs/backend.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c database.c In file included from ../slap.h:50, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c thread.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c In file included from ../slap.h:50, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:50, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c database.c -fPIC -DPIC -o .libs/database.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rww.c In file included from ../slap.h:50, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c thread.c -fPIC -DPIC -o .libs/thread.o In file included from ../slap.h:50, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c In file included from ../slap.h:50, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rww.c -fPIC -DPIC -o .libs/rww.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c log.c In file included from ../slap.h:50, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operation.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sent.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c listener.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c log.c -fPIC -DPIC -o .libs/log.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sent.c -fPIC -DPIC -o .libs/sent.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operation.c -fPIC -DPIC -o .libs/operation.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c listener.c -fPIC -DPIC -o .libs/listener.o libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.10" "back_dnssrv-2.4.so.2") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.10" "back_dnssrv.so") In file included from ../slap.h:50, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:50, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c time.c In file included from ../slap.h:50, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c overlay.c libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' cd back-ldap; /usr/bin/make -w -j4 --jobserver-auth=7,8 all In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c ../../../build/mkversion -v "2.4.47" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c time.c -fPIC -DPIC -o .libs/time.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c overlay.c -fPIC -DPIC -o .libs/overlay.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o In file included from ../slap.h:50, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ In file included from ../slap.h:50, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_prepare_conn': bind.c:714:2: warning: implicit declaration of function 'slap_client_keepalive'; did you mean 'slap_client_connect'? [-Wimplicit-function-declaration] slap_client_keepalive(ld, &li->li_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ slap_client_connect In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c In file included from ../slap.h:50, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c In file included from ../slap.h:50, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:74:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:74:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:137:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:137:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:452:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:452:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:525:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:525:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:548:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:548:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c In file included from ../slap.h:50, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:696:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:696:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:718:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:718:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:815:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:815:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:830:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:830:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:843:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:843:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:857:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:857:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:874:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:874:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:888:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:888:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:911:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:911:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:927:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:927:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:939:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:939:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o In file included from ../slap.h:50, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c In file included from ../slap.h:50, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:36: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from dn2id.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c In file included from ../slap.h:50, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c chain.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c distproc.c In file included from ../slap.h:50, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o In file included from ../slap.h:50, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.10 /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pbind.c In file included from ../slap.h:50, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ In file included from ../slap.h:50, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ In file included from ../slap.h:50, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.10" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.10" "back_monitor.so") In file included from ../slap.h:50, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' cd back-mdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.47" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:247:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:247:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:581:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:581:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ In file included from ../slap.h:50, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:510:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:510:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:625:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:625:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:636:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:636:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:660:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:660:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:704:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:704:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:727:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:727:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:746:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:746:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:768:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:768:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:818:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:818:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:832:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:832:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:894:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:894:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:967:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:967:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:984:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:984:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1353:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1353:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1359:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1359:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1375:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1375:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1383:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1383:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1411:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1411:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1421:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1421:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1427:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1427:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1448:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1448:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1454:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1454:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1460:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1460:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1466:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1466:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1489:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1489:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ config.c:579:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c In file included from ../slap.h:50, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:50, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -ldb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.10 /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c In file included from ../slap.h:50, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:438:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:438:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:686:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:686:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:897:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:897:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1230:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1230:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.10" "back_bdb-2.4.so.2") search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1387:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1387:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1460:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1460:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.10" "back_bdb.so") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c cd back-meta; /usr/bin/make -w -j4 --jobserver-auth=7,8 all /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o ../../../build/mkversion -v "2.4.47" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.10 In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c touch .links /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c In file included from ../slap.h:50, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.10" "back_ldap-2.4.so.2") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.10" "back_ldap.so") In file included from ../slap.h:50, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from config.c:31: config.c: In function 'meta_suffixm_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' cd back-passwd; /usr/bin/make -w -j4 --jobserver-auth=7,8 all /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.47" back_passwd > version.c In file included from ../slap.h:50, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ config.c: In function 'hdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ config.c:922:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:826:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ In file included from ../slap.h:50, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c In file included from ../slap.h:50, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ In file included from ../slap.h:50, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:340:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:340:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:347:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:347:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:485:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:485:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:493:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:493:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:502:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:502:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:540:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:540:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:599:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:599:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:646:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:646:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:671:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:671:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:700:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:700:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:745:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:745:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:757:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:757:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c search.c: In function 'meta_back_search': search.c:1520:11: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_back_search[%ld] " ^~~~~~~~~~~~~~~~~~ search.c:1520:8: note: directive argument in the range [0, 71582789] "%s meta_back_search[%ld] " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from search.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 36 or more bytes (assuming 298) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:2153:9: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_send_entry(\"%s\"): " ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from search.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o config.c: In function 'meta_back_cf_gen': config.c:2201:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ c->argv[1], regerr ); ~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:912:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ pattern, regerr ); ~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o In file included from ../slap.h:50, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c In file included from ../slap.h:50, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c In file included from ../slap.h:50, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ monitor.c:338:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.10" "back_passwd-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c suffixmassage.c libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.10" "back_passwd.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c map.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o ../../../build/mkversion -v "2.4.47" back_perl > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c close.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c candidates.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dncache.c conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive'; did you mean 'slap_client_connect'? [-Wimplicit-function-declaration] slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ slap_client_connect In file included from ../slap.h:50, from conn.c:33: conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c In file included from ../slap.h:50, from key.c:24: key.c: In function 'hdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ key.c: In function 'hdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from config.c:18: config.c: In function 'perl_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o config.c:182:48: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", ^~ In file included from /usr/include/stdio.h:873, from /usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE/perlio.h:41, from /usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE/iperlsys.h:51, from /usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE/perl.h:3603, from perl_back.h:22, from config.c:18: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c In file included from ../slap.h:50, from perl_back.h:28, from search.c:18: search.c: In function 'perl_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ init.c:99:31: warning: passing argument 2 of 'perl_parse' from incompatible pointer type [-Wincompatible-pointer-types] perl_parse(PERL_INTERPRETER, perl_back_xs_init, argc, argv, env); ^~~~~~~~~~~~~~~~~ In file included from /usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE/perl.h:5271, from perl_back.h:22, from init.c:18: /usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE/proto.h:2693:65: note: expected 'XSINIT_t' {aka 'void (*)(struct interpreter *)'} but argument is of type 'void (* (*)(PerlInterpreter *))(PerlInterpreter *)' {aka 'void (* (*)(struct interpreter *))(struct interpreter *)'} PERL_CALLCONV int perl_parse(PerlInterpreter *my_perl, XSINIT_t xsinit, int argc, char** argv, char** env); ~~~~~~~~~^~~~~~ In file included from ../slap.h:50, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -llmdb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.10 /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.10" "back_mdb-2.4.so.2") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.10" "back_mdb.so") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o cd back-relay; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.47" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c op.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:50, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from add.c:18: add.c: In function 'perl_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from modify.c:18: modify.c: In function 'perl_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from compare.c:18: compare.c: In function 'perl_back_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c In file included from ../slap.h:50, from perl_back.h:28, from bind.c:18: bind.c: In function 'perl_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from modrdn.c:18: modrdn.c: In function 'perl_back_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from perl_back.h:28, from delete.c:18: delete.c: In function 'perl_back_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -rdynamic -Wl,-rpath,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -rdynamic -Wl,-rpath,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.10" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.10" "back_meta.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' cd back-shell; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' make[3]: warning: -jN forced in submake: disabling jobserver mode. libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.10 rm -f version.c ../../../build/mkversion -v "2.4.47" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c fork.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.10" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.10" "back_relay.so") /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) In file included from ../slap.h:50, from fork.c:40: fork.c: In function 'forkandexec': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' cd back-sock; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c ../../../build/mkversion -v "2.4.47" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c opensock.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-rpath -Wl,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -Wl,-rpath -Wl,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -pthread .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -lperl -ldl -lm -lpthread -lcrypt -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.10 In file included from ../slap.h:50, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.10" "back_perl-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.10" "back_perl.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' cd back-sql; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c In file included from ../slap.h:50, from result.c:40: result.c: In function 'read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../build/mkversion -v "2.4.47" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -ldb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.10" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.10" "back_hdb.so") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'backsql_attrlist_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:106:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:106:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ search.c: In function 'backsql_process_sub_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:529:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:529:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^~~~~ search.c: In function 'backsql_process_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:690:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:690:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:716:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:716:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:816:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:816:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:865:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:865:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1076:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1076:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'backsql_process_filter_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^~~~~ search.c: In function 'backsql_srch_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1414:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1414:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^~~~~ search.c: In function 'backsql_oc_get_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1672:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1672:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1728:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1728:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1742:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1742:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1749:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1749:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1755:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1755:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1782:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1782:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1788:12: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1788:12: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1863:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1863:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1866:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1866:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1873:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1873:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1887:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1887:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1892:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1892:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1902:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1902:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1989:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1989:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^~~~~ search.c: In function 'backsql_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2024:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2024:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2039:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2039:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2292:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2292:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2389:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2389:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2458:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2458:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2557:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2557:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^~~~~ search.c: In function 'backsql_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2618:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2618:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2626:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2626:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2749:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2749:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' In file included from ../slap.h:50, from init.c:29: init.c: In function 'sql_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:59:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:59:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ init.c: In function 'backsql_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^~~~~ init.c: In function 'backsql_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:106:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:106:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^~~~~ init.c: In function 'backsql_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ cd overlays; /usr/bin/make -w -j4 --jobserver-auth=7,8 dynamic ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ init.c: In function 'backsql_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:238:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:238:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:241:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:241:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:248:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:248:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:389:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:389:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:397:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:397:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:432:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:432:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:443:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:443:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:476:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:476:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:490:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:490:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:494:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:494:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:499:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:499:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:503:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:503:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:510:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:510:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:514:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:514:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:521:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:521:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:532:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:532:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:547:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:547:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:558:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:558:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:572:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:572:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:645:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:645:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^~~~~ init.c: In function 'backsql_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:661:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:661:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^~~~~ make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. In file included from ../slap.h:50, from config.c:30: config.c: In function 'sql_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:387:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:387:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:451:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:451:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:479:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:479:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:488:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:488:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^~~~~ config.c: In function 'read_baseObject': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:555:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:555:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:565:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:565:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:630:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:630:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^~~~~ config.c: In function 'create_baseObject': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:661:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:661:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c accesslog.c In file included from ../slap.h:50, from bind.c:28: bind.c: In function 'backsql_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:41:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:41:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:50:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:50:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:57:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:57:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:112:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:112:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c auditlog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c collect.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c constraint.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c config.c: In function 'sql_cf_gen': config.c:487:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: unable to load sql layer", c->log ); ^~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from /usr/include/stdio.h:873, from config.c:26: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 27 and 4141 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:478:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: trailing values in directive", c->log ); ^~ In file included from /usr/include/stdio.h:873, from config.c:26: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 31 and 4145 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:450:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: suffix must be set", c->log ); ^~ In file included from /usr/include/stdio.h:873, from config.c:26: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 21 and 4135 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:385:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: unable to parse pattern \"%s\"", ^~ In file included from /usr/include/stdio.h:873, from config.c:26: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4143) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from extended.c:22: extended.c: In function 'sock_back_extended': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry-id.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o In file included from ../slap.h:50, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ In file included from ../slap.h:50, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ accesslog.c: In function 'accesslog_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1873:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1873:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2338:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2338:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o In file included from ../slap.h:50, from compare.c:28: compare.c: In function 'backsql_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:42:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:42:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:46:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:46:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:186:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:186:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^~~~~ In file included from ../slap.h:50, from constraint.c:31: constraint.c: In function 'constraint_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c:449:43: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^~ constraint.c:449:13: note: did you mean to dereference the pointer? if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^ In file included from ../slap.h:50, from constraint.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o constraint.c: In function 'constraint_cf_gen': constraint.c:311:56: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] "%s %s: Illegal regular expression \"%s\": Error %s", ^~ c->argv[0], c->argv[1], c->argv[3], errmsg); ~~~~~~ In file included from /usr/include/stdio.h:873, from constraint.c:24: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c schema-map.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dds.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c deref.c In file included from ../slap.h:50, from operational.c:28: operational.c: In function 'backsql_operational': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:168:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:168:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:246:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:246:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o In file included from ../slap.h:50, from entry-id.c:31: entry-id.c: In function 'backsql_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:202:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:202:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:232:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:232:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:246:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:246:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:370:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:370:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ entry-id.c: In function 'backsql_count_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:410:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:410:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:425:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:425:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:481:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:481:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^~~~~ entry-id.c: In function 'backsql_get_attr_vals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:561:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:561:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:571:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:571:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:579:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:579:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:594:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:594:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:645:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:645:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:698:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:698:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^~~~~ entry-id.c: In function 'backsql_id2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:918:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:918:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:965:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:965:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:971:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:971:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:999:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:999:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:1103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry-id.c:1103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o In file included from ../slap.h:50, from schema-map.c:31: schema-map.c: In function 'backsql_add_sysmaps': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^~~~~ schema-map.c: In function 'backsql_oc_get_attr_mapping': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:362:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:362:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:463:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:463:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:492:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:492:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sql-wrap.c schema-map.c: In function 'backsql_load_schema_map': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:515:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:515:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:526:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:526:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:536:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:536:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:550:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:550:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:583:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:583:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:615:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:615:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:622:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:622:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:650:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:650:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:693:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:693:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:704:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:704:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:708:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:708:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:712:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:712:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:717:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:717:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:720:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " expect_return: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:720:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " expect_return: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:730:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:730:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:764:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:764:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ schema-map.c: In function 'backsql_free_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1007:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1007:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^~~~~ schema-map.c: In function 'backsql_free_oc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1015:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1015:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1031:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1031:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^~~~~ schema-map.c: In function 'backsql_destroy_schema_map': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1037:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1037:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1040:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema-map.c:1040:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.10 In file included from ../slap.h:50, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dyngroup.c libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.10" "back_shell-2.4.so.2") libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.10" "back_shell.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) In file included from ../slap.h:50, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' In file included from ../slap.h:50, from sql-wrap.c:30: sql-wrap.c: In function 'backsql_PrintErrors': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^~~~~ sql-wrap.c: In function 'backsql_Prepare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^~~~~ sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:202:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:202:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^~~~~ sql-wrap.c: In function 'backsql_close_db_handle': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:329:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:329:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^~~~~ sql-wrap.c: In function 'backsql_init_db_env': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:346:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:346:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:357:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:357:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^~~~~ sql-wrap.c: In function 'backsql_free_db_env': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ sql-wrap.c: In function 'backsql_open_db_handle': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:392:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:392:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:397:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:397:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:450:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:450:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^~~~~ sql-wrap.c: In function 'backsql_free_db_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:486:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:486:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ sql-wrap.c: In function 'backsql_get_db_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:498:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:498:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:534:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sql-wrap.c:534:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dynlist.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c memberof.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c util.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'backsql_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:48:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:48:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:105:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:105:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o In file included from ../slap.h:50, from memberof.c:30: memberof.c: In function 'memberof_value_modify': /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c ppolicy.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pcache.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:437:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:437:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:479:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:479:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c memberof.c: In function 'memberof_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2022:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2022:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2041:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2041:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2059:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2059:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2170:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2170:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.10" "back_sock-2.4.so.2") In file included from ../slap.h:50, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.10" "back_sock.so") dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from util.c:31: util.c: In function 'backsql_strcat_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ util.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ util.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^~~~~ util.c: In function 'backsql_strfcat_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ util.c:213:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ util.c:213:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^~~~~ In file included from ../slap.h:50, from add.c:31: add.c: In function 'backsql_modify_delete_all_values': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:145:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:145:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:164:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:164:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:181:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:181:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:208:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:208:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:231:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:231:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ add.c: In function 'backsql_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:276:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:276:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:329:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:329:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:334:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:334:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:353:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:353:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:365:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:365:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:395:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:395:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:411:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:411:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:431:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:431:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:447:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:447:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:464:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:464:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:477:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:477:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:490:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:490:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:513:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:513:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:547:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:547:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:564:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:564:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:573:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:573:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:590:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:590:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:606:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:606:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:623:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:623:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:649:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:649:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:672:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:672:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:699:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:699:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ add.c: In function 'backsql_add_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:807:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:807:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:849:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:849:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ add.c: In function 'backsql_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:947:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:947:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:957:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:957:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:970:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:970:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1036:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1036:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1048:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1048:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1072:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1072:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1089:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1089:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1187:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1187:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1202:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1202:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1206:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1206:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1261:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1261:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1312:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1312:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1326:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1326:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1342:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1342:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1399:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1399:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1404:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1404:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1422:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:1422:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c api.c In file included from ../slap.h:50, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:50, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ In file included from ../slap.h:50, from modrdn.c:29: modrdn.c: In function 'backsql_modrdn': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:50, from delete.c:29: delete.c: In function 'backsql_delete_int': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:124:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:124:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:138:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:138:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:170:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:170:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:219:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:219:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:234:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:234:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:248:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:248:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:265:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:265:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:175:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:175:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:218:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:218:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:227:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:227:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1862:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:233:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1862:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:233:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:250:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:250:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:257:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:257:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:271:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:271:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:276:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:276:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:287:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:287:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ pcache.c: In function 'remove_query_data': delete.c: In function 'backsql_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:292:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:414:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:292:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:414:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:504:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:504:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:519:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:519:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:542:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:542:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:556:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:556:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1986:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1986:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:616:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:616:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:525:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:525:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2385:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2385:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2478:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2478:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2493:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2493:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c refint.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o In file included from ../slap.h:50, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c retcode.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc In file included from ../slap.h:50, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwm.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmconf.c In file included from ../slap.h:50, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o In file included from ../slap.h:50, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmmap.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c seqmod.c libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libodbc.so /usr/lib/libltdl.so -ldl -lpthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.10 libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.10" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.10" "back_sql.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sssvlv.c libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c syncprov.c make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c translucent.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o In file included from ../slap.h:50, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:50, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:243:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:243:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:296:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:296:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:862:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:862:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:865:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:865:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ In file included from ../slap.h:50, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ syncprov.c: In function 'syncprov_playlog': translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1694:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1694:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2382:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2382:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3042:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3042:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3049:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3049:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3063:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3063:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3291:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3291:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unique.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o In file included from ../slap.h:50, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c valsort.c /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o In file included from ../slap.h:50, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.10 /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.10" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.10" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.10" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.10" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.10" "collect.so") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.10" "auditlog.so") libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.10 libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.10" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.10" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.10" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.10" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.10" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.10" "deref.so") libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.10" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.10" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.10 /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.10" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.10" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.10" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.10" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libltdl.so -ldl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.10" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.10" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.10" "pcache.so") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.10" "ppolicy.so") libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.10 libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.10" "refint-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.10" "refint.so") /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.10" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.10" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.10" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.10" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.10" "rwm.so") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.10" "seqmod.so") libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.10 libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.10" "sssvlv-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.10" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.10" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.10" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.10" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.10" "unique-2.4.so.2") libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.10" "translucent.so") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.10" "unique.so") libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.10" "valsort-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.10" "valsort.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Entering subdirectory tests make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests Entering subdirectory progs make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[2]: warning: -jN forced in submake: disabling jobserver mode. i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-tester.o slapd-tester.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-common.o slapd-common.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-search.o slapd-search.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-read.o slapd-read.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-addel.o slapd-addel.c slapd-addel.c: In function 'main': slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare] if (( attrs == NULL ) || ( *attrs == '\0' )) { ^~ slapd-addel.c:176:29: note: did you mean to dereference the pointer? if (( attrs == NULL ) || ( *attrs == '\0' )) { ^ i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-modrdn.o slapd-modrdn.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-modify.o slapd-modify.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-bind.o slapd-bind.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-mtread.o slapd-mtread.c i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldif-filter.o ldif-filter.c /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-tester slapd-tester.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-search slapd-search.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-read slapd-read.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-addel slapd-addel.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-modify slapd-modify.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-bind slapd-bind.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-mtread slapd-mtread.o slapd-common.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldif-filter ldif-filter.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Entering subdirectory doc make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc Entering subdirectory man make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[2]: warning: -jN forced in submake: disabling jobserver mode. Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man Entering subdirectory man1 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' + /usr/bin/make -j4 -C contrib/slapd-modules make: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules Entering subdirectory addpartial make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/addpartial' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c addpartial-overlay.c ../../../build/mkversion -v "2.4.47" addpartial-overlay > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c addpartial-overlay.c -fPIC -DPIC -o .libs/addpartial-overlay.o In file included from ../../../servers/slapd/slap.h:50, from addpartial-overlay.c:33: addpartial-overlay.c: In function 'addpartial_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o addpartial-overlay.la addpartial-overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/addpartial-overlay.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,addpartial-overlay-2.4.so.2 -o .libs/addpartial-overlay-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "addpartial-overlay-2.4.so.2" && ln -s "addpartial-overlay-2.4.so.2.10.10" "addpartial-overlay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "addpartial-overlay.so" && ln -s "addpartial-overlay-2.4.so.2.10.10" "addpartial-overlay.so") libtool: link: ( cd ".libs" && rm -f "addpartial-overlay.la" && ln -s "../addpartial-overlay.la" "addpartial-overlay.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/addpartial' Entering subdirectory allop make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allop' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c allop.c ../../../build/mkversion -v "2.4.47" allop > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c allop.c -fPIC -DPIC -o .libs/allop.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "allop-2.4.so.2" && ln -s "allop-2.4.so.2.10.10" "allop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop-2.4.so.2.10.10" "allop.so") libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allop' Entering subdirectory allowed make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allowed' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c allowed.c ../../../build/mkversion -v "2.4.47" allowed > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c allowed.c -fPIC -DPIC -o .libs/allowed.o In file included from ../../../servers/slapd/slap.h:50, from allowed.c:47: allowed.c: In function 'aa_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ allowed.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ allowed.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o allowed.la allowed.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/allowed.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,allowed-2.4.so.2 -o .libs/allowed-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "allowed-2.4.so.2" && ln -s "allowed-2.4.so.2.10.10" "allowed-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allowed.so" && ln -s "allowed-2.4.so.2.10.10" "allowed.so") libtool: link: ( cd ".libs" && rm -f "allowed.la" && ln -s "../allowed.la" "allowed.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allowed' Entering subdirectory autogroup make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/autogroup' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c autogroup.c ../../../build/mkversion -v "2.4.47" autogroup > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: autogroup.c: In function 'autogroup_add_member_to_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:121:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:121:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_add_member_values_to_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:184:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:184:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_delete_member_from_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:240:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:240:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:247:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:247:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_delete_member_values_from_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_member_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:374:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:374:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_member_search_modify_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:430:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:430:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_add_members_from_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:502:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:502:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_add_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:606:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:606:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:613:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:613:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:620:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:620:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:646:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:646:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:653:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:653:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:669:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:669:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:678:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:678:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:691:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:691:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:706:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:706:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:735:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:735:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_group_add_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:770:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:770:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_add_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:863:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:863:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_delete_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:912:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:912:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:952:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:952:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_delete_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:975:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:975:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1118:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1118:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1124:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1124:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1133:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1133:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1154:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1154:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1204:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1204:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1319:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1319:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1358:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1358:10: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1420:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1420:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", ^~~~~ autogroup.c: In function 'autogroup_modify_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1531:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1531:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1575:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1575:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1602:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1602:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_modrdn_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1644:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1644:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1685:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1685:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); ^~~~~ autogroup.c: In function 'ag_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1918:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1918:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1930:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1930:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ autogroup.c:1937:5: warning: too many arguments for format [-Wformat-extra-args] "\"autogroup-attrset \": " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1941:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1941:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1952:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1952:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2017:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2017:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ autogroup.c: In function 'autogroup_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2068:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2068:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); ^~~~~ autogroup.c: In function 'autogroup_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o autogroup.la autogroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/autogroup.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,autogroup-2.4.so.2 -o .libs/autogroup-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "autogroup-2.4.so.2" && ln -s "autogroup-2.4.so.2.10.10" "autogroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup-2.4.so.2.10.10" "autogroup.so") libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/autogroup' Entering subdirectory cloak make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/cloak' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c cloak.c ../../../build/mkversion -v "2.4.47" cloak > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c cloak.c -fPIC -DPIC -o .libs/cloak.o In file included from ../../../servers/slapd/slap.h:50, from cloak.c:32: cloak.c: In function 'cloak_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:131:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:131:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:142:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:142:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:155:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:155:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ cloak.c: In function 'cloak_search_response_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cloak.c:237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", ^~~~~ cloak.c:246:4: warning: implicit declaration of function 'attr_clean'; did you mean 'entry_clean'? [-Wimplicit-function-declaration] attr_clean( a ); ^~~~~~~~~~ entry_clean /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o cloak.la cloak.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/cloak.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,cloak-2.4.so.2 -o .libs/cloak-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "cloak-2.4.so.2" && ln -s "cloak-2.4.so.2.10.10" "cloak-2.4.so.2") libtool: link: (cd ".libs" && rm -f "cloak.so" && ln -s "cloak-2.4.so.2.10.10" "cloak.so") libtool: link: ( cd ".libs" && rm -f "cloak.la" && ln -s "../cloak.la" "cloak.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/cloak' Entering subdirectory denyop make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/denyop' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c denyop.c ../../../build/mkversion -v "2.4.47" denyop > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c denyop.c -fPIC -DPIC -o .libs/denyop.o In file included from ../../../servers/slapd/slap.h:50, from denyop.c:30: denyop.c: In function 'denyop_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ denyop.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ denyop.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o denyop.la denyop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/denyop.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,denyop-2.4.so.2 -o .libs/denyop-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "denyop-2.4.so.2" && ln -s "denyop-2.4.so.2.10.10" "denyop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "denyop.so" && ln -s "denyop-2.4.so.2.10.10" "denyop.so") libtool: link: ( cd ".libs" && rm -f "denyop.la" && ln -s "../denyop.la" "denyop.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/denyop' Entering subdirectory dsaschema make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dsaschema' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dsaschema.c ../../../build/mkversion -v "2.4.47" dsaschema > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dsaschema.c -fPIC -DPIC -o .libs/dsaschema.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dsaschema.la dsaschema.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dsaschema.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,dsaschema-2.4.so.2 -o .libs/dsaschema-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "dsaschema-2.4.so.2" && ln -s "dsaschema-2.4.so.2.10.10" "dsaschema-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dsaschema.so" && ln -s "dsaschema-2.4.so.2.10.10" "dsaschema.so") libtool: link: ( cd ".libs" && rm -f "dsaschema.la" && ln -s "../dsaschema.la" "dsaschema.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dsaschema' Entering subdirectory dupent make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dupent' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c dupent.c ../../../build/mkversion -v "2.4.47" dupent > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c dupent.c -fPIC -DPIC -o .libs/dupent.o In file included from ../../../servers/slapd/slap.h:50, from dupent.c:46: dupent.c: In function 'dupent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dupent.c:536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dupent.c:536:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dupent.la dupent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dupent.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,dupent-2.4.so.2 -o .libs/dupent-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "dupent-2.4.so.2" && ln -s "dupent-2.4.so.2.10.10" "dupent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dupent.so" && ln -s "dupent-2.4.so.2.10.10" "dupent.so") libtool: link: ( cd ".libs" && rm -f "dupent.la" && ln -s "../dupent.la" "dupent.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dupent' Entering subdirectory lastbind make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastbind' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c lastbind.c ../../../build/mkversion -v "2.4.47" lastbind > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o In file included from ../../../servers/slapd/slap.h:50, from lastbind.c:34: lastbind.c: In function 'lastbind_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastbind.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastbind.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o lastbind.la lastbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/lastbind.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,lastbind-2.4.so.2 -o .libs/lastbind-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "lastbind-2.4.so.2" && ln -s "lastbind-2.4.so.2.10.10" "lastbind-2.4.so.2") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind-2.4.so.2.10.10" "lastbind.so") libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastbind' Entering subdirectory lastmod make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastmod' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c lastmod.c ../../../build/mkversion -v "2.4.47" lastmod > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c lastmod.c -fPIC -DPIC -o .libs/lastmod.o In file included from ../../../servers/slapd/slap.h:50, from lastmod.c:30: lastmod.c: In function 'lastmod_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastmod.c:757:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastmod.c:757:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastmod.c:771:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastmod.c:771:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o lastmod.la lastmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/lastmod.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,lastmod-2.4.so.2 -o .libs/lastmod-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "lastmod-2.4.so.2" && ln -s "lastmod-2.4.so.2.10.10" "lastmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "lastmod.so" && ln -s "lastmod-2.4.so.2.10.10" "lastmod.so") libtool: link: ( cd ".libs" && rm -f "lastmod.la" && ln -s "../lastmod.la" "lastmod.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastmod' Entering subdirectory noopsrch make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/noopsrch' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c noopsrch.c ../../../build/mkversion -v "2.4.47" noopsrch > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c noopsrch.c -fPIC -DPIC -o .libs/noopsrch.o In file included from ../../../servers/slapd/slap.h:50, from noopsrch.c:31: noopsrch.c: In function 'noopsrch_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ noopsrch.c:204:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ noopsrch.c:204:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o noopsrch.la noopsrch.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/noopsrch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,noopsrch-2.4.so.2 -o .libs/noopsrch-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "noopsrch-2.4.so.2" && ln -s "noopsrch-2.4.so.2.10.10" "noopsrch-2.4.so.2") libtool: link: (cd ".libs" && rm -f "noopsrch.so" && ln -s "noopsrch-2.4.so.2.10.10" "noopsrch.so") libtool: link: ( cd ".libs" && rm -f "noopsrch.la" && ln -s "../noopsrch.la" "noopsrch.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/noopsrch' Entering subdirectory nops make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nops' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c nops.c ../../../build/mkversion -v "2.4.47" nops > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c nops.c -fPIC -DPIC -o .libs/nops.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o nops.la nops.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/nops.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,nops-2.4.so.2 -o .libs/nops-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "nops-2.4.so.2" && ln -s "nops-2.4.so.2.10.10" "nops-2.4.so.2") libtool: link: (cd ".libs" && rm -f "nops.so" && ln -s "nops-2.4.so.2.10.10" "nops.so") libtool: link: ( cd ".libs" && rm -f "nops.la" && ln -s "../nops.la" "nops.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done soelim:stdin:32: can't open `../Project': No such file or directory make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nops' Entering subdirectory nssov make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nssov' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nss-pam-ldapd/tio.c ../../../build/mkversion -v "2.4.47" nssov > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c alias.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c ether.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c group.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c ether.c -fPIC -DPIC -o .libs/ether.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c group.c -fPIC -DPIC -o .libs/group.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: group.c: In function 'write_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:154:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:154:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:172:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:172:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:234:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:234:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:251:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:251:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:254:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ether.c: In function 'write_ether': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:254:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:79:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:256:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,nummembers); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:256:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,nummembers); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:79:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:97:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:97:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ether.c:114:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ether.c:114:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:284:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:284:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:291:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:291:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); ^~~~~ ether.c:116:4: note: in expansion of macro 'WRITE_ETHER' WRITE_ETHER(cbp->fp,ethers[j]); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); ^~~~~ ether.c:116:4: note: in expansion of macro 'WRITE_ETHER' WRITE_ETHER(cbp->fp,ethers[j]); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_byname': In file included from group.c:23: group.c: In function 'nssov_group_bygid': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:302:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,gid); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:302:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,gid); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:309:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:309:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:132:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:132:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_bymember': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:323:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:323:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:330:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:330:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_byether': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro 'READ' READ(fp,&addr,sizeof(uint8_t[6])); ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro 'READ' READ(fp,&addr,sizeof(uint8_t[6])); ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:153:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ In file included from group.c:23: group.c: In function 'nssov_group_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:343:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:153:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:343:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:164:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:164:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: alias.c: In function 'write_alias': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:63:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:63:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ alias.c:86:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ alias.c:86:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, tmp3int32); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, tmp3int32); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ In file included from alias.c:23: alias.c: In function 'nssov_alias_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:103:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:103:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from alias.c:23: alias.c: In function 'nssov_alias_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:113:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:113:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c host.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c netgroup.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c host.c -fPIC -DPIC -o .libs/host.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c network.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: host.c: In function 'write_host': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:64:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:64:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:87:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:87:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:94:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:94:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:97:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:97:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:99:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:99:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:124:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:124:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_byaddr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:147:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:147:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:158:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:158:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nssov.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c network.c -fPIC -DPIC -o .libs/network.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nssov.c -fPIC -DPIC -o .libs/nssov.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from netgroup.c:23: netgroup.c: In function 'write_string_stripspace_len': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:56:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:56:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:67:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,j-i); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:67:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,j-i); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro 'WRITE' WRITE(fp,str+i,j-i); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro 'WRITE' WRITE(fp,str+i,j-i); ^~~~~ netgroup.c: In function 'write_netgroup_triple': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:96:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:96:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:106:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:106:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:117:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:117:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:128:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:128:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:139:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:139:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:143:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:143:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:144:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:144:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); ^~~~~~~~~~~ netgroup.c: In function 'write_netgroup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:174:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:174:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:176:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:176:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); ^~~~~~~~~~~ In file included from netgroup.c:23: netgroup.c: In function 'nssov_netgroup_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:196:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:196:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from netgroup.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from nssov.c:24: nssov.c: In function 'write_address': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:141:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,AF_INET); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:141:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,AF_INET); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:143:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,sizeof(struct in_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:143:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,sizeof(struct in_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro 'WRITE' WRITE(fp,&ipv4addr,sizeof(struct in_addr)); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro 'WRITE' WRITE(fp,&ipv4addr,sizeof(struct in_addr)); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:150:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,AF_INET6); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:150:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,AF_INET6); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:152:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,sizeof(struct in6_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:152:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,sizeof(struct in6_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro 'WRITE' WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro 'WRITE' WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:161:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:161:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:163:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:163:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:165:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:165:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,0); ^~~~~~~~~~~ nssov.c: In function 'read_address': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:176:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,*af); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:176:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,*af); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:183:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,len); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:183:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,len); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro 'READ' READ(fp,addr,len); ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro 'READ' READ(fp,addr,len); ^~~~ nssov.c: In function 'read_header': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' READ_INT32(fp,tmpint32); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' READ_INT32(fp,tmpint32); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' READ_INT32(fp,*action); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' READ_INT32(fp,*action); ^~~~~~~~~~ nssov.c: In function 'nssov_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:259:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,opt); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:259:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,opt); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:261:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:261:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:263:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:263:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:264:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:264:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:265:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:265:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:272:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:272:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' WRITE(fp, (str), tmpint32); \ ^~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: network.c: In function 'write_network': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' WRITE(fp, (str), tmpint32); \ ^~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:64:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:282:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:282:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:64:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ nssov.c: In function 'handleconnection': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:87:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:87:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:94:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:94:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ nssov.c: In function 'acceptconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:411:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:411:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:417:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:417:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:419:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:419:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:424:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:424:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:426:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:426:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:97:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:97:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:99:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:99:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ nssov.c: In function 'nss_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:735:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:735:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:746:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:746:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ In file included from network.c:23: network.c: In function 'nssov_network_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ nssov.c: In function 'nssov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:839:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:839:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:854:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:854:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:865:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:865:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:124:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:873:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:873:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:124:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:876:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:876:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:882:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:882:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:888:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:888:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:902:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:902:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:910:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:910:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:920:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:920:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:922:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:922:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:928:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:928:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); ^~~~~ In file included from network.c:23: network.c: In function 'nssov_network_byaddr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ nssov.c: In function 'nssov_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:953:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:147:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:953:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:147:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:959:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:959:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from network.c:23: network.c: In function 'nssov_network_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:158:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:158:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c pam.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c pam.c -fPIC -DPIC -o .libs/pam.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c passwd.c In file included from pam.c:23: pam.c: In function 'pam_uid2dn': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", ^~~~~ pam.c: In function 'pam_do_bind': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:212:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n", ^~~~~ pam.c: In function 'pam_authc': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:249:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:259:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:272:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:279:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:293:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:313:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:315:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:316:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:317:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:318:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,rc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:320:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,pi.authz); /* authz */ ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:322:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ pam.c: In function 'pam_authz': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:376:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:540:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:541:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:542:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:543:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,rc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:545:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:551:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0); ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:554:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:558:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ pam.c: In function 'pam_sess': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:614:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:618:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:636:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:652:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:676:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:691:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:696:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:697:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:698:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' WRITE(fp, (str), tmpint32); \ ^~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:701:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ pam.c: In function 'pam_pwmod': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:745:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp, asroot); ^~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,opwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,opwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,opwc); ^~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c protocol.c ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:766:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:776:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:783:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:794:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ pam.c:847:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0); ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:848:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:849:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:850:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:851:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,rc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c protocol.c -fPIC -DPIC -o .libs/protocol.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: passwd.c: In function 'write_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:227:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:227:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:268:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:268:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:284:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:284:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:290:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:290:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:296:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:296:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:324:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:324:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:332:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:332:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:349:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:349:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:361:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:361:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:377:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:377:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:380:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,uid); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:380:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,uid); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:381:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:381:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:402:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:402:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:406:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:406:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_byuid': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:417:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,uid); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:417:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,uid); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:421:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:421:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:432:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:432:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c rpc.c In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: protocol.c: In function 'write_protocol': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:65:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:65:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:88:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:88:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:92:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:92:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:98:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:98:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:103:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:103:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:106:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:106:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:108:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:108:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:114:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,proto); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:114:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,proto); ^~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:129:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:129:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:140:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,protocol); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:140:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,protocol); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:144:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:144:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:153:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:153:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c rpc.c -fPIC -DPIC -o .libs/rpc.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c service.c In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: rpc.c: In function 'write_rpc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:90:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:90:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:94:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:94:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:100:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:100:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:105:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:108:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:108:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:110:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:110:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:116:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,number); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:116:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,number); ^~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:142:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:142:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:146:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:146:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:155:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:155:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c shadow.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c shadow.c -fPIC -DPIC -o .libs/shadow.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c service.c -fPIC -DPIC -o .libs/service.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: shadow.c: In function 'to_date': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:96:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:96:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:107:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:107:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ shadow.c: In function 'write_shadow': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:178:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:178:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:146:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:197:2: note: in expansion of macro 'GET_OPTIONAL_DATE' GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:146:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:197:2: note: in expansion of macro 'GET_OPTIONAL_DATE' GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:220:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:220:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:223:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,lastchangedate); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:223:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,lastchangedate); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:224:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,mindays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:224:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,mindays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:225:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,maxdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:225:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,maxdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:226:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,warndays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:226:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,warndays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:227:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,inactdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:227:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,inactdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:228:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,expiredate); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:228:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,expiredate); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:229:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,flag); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:229:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,flag); ^~~~~~~~~~~ In file included from shadow.c:23: shadow.c: In function 'nssov_shadow_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:244:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:244:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from shadow.c:23: shadow.c: In function 'nssov_shadow_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:254:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:254:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: service.c: In function 'write_service': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:129:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:129:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:152:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:152:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:156:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:156:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:162:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:162:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:172:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:172:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:190:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:190:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:193:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:193:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:195:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:195:4: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:201:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,port); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:201:3: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(cbp->fp,port); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:220:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:220:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:231:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:231:2: note: in expansion of macro 'READ_INT32' READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:237:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:237:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' NSSOV_HANDLE( ^~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o nssov.la tio.lo alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo pam.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/tio.o .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/pam.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,nssov-2.4.so.2 -o .libs/nssov-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "nssov-2.4.so.2" && ln -s "nssov-2.4.so.2.10.10" "nssov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov-2.4.so.2.10.10" "nssov.so") libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nssov' Entering subdirectory proxyOld make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/proxyOld' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c proxyOld.c ../../../build/mkversion -v "2.4.47" proxyOld > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c proxyOld.c -fPIC -DPIC -o .libs/proxyOld.o In file included from ../../../servers/slapd/slap.h:50, from proxyOld.c:20: proxyOld.c: In function 'proxyOld_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:89:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:89:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:115:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ proxyOld.c:115:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o proxyOld.la proxyOld.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/proxyOld.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,proxyOld-2.4.so.2 -o .libs/proxyOld-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "proxyOld-2.4.so.2" && ln -s "proxyOld-2.4.so.2.10.10" "proxyOld-2.4.so.2") libtool: link: (cd ".libs" && rm -f "proxyOld.so" && ln -s "proxyOld-2.4.so.2.10.10" "proxyOld.so") libtool: link: ( cd ".libs" && rm -f "proxyOld.la" && ln -s "../proxyOld.la" "proxyOld.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/proxyOld' Entering subdirectory samba4 make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c pguid.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c rdnval.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c vernum.c rm -f version.c ../../../build/mkversion -v "2.4.47" libsamba4.a > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c rdnval.c -fPIC -DPIC -o .libs/rdnval.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c vernum.c -fPIC -DPIC -o .libs/vernum.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c pguid.c -fPIC -DPIC -o .libs/pguid.o In file included from ../../../servers/slapd/slap.h:50, from vernum.c:31: vernum.c: In function 'vernum_repair_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:229:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:229:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ vernum.c: In function 'vernum_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", ^~~~~ vernum.c: In function 'vernum_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", ^~~~~ vernum.c: In function 'vernum_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ vernum.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from rdnval.c:31: rdnval.c: In function 'rdnval_rdn2vals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:211:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:211:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:246:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:246:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ rdnval.c: In function 'rdnval_repair_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ rdnval.c: In function 'rdnval_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:554:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:554:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", ^~~~~ rdnval.c: In function 'rdnval_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:618:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:618:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:633:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rdnval.c:633:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from pguid.c:31: pguid.c: In function 'pguid_repair_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", ^~~~~ pguid.c: In function 'pguid_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", ^~~~~ pguid.c: In function 'pguid_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pguid.c:428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o ar rs libsamba4.a pguid.lo rdnval.lo vernum.lo /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o pguid.la pguid.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o rdnval.la rdnval.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o vernum.la vernum.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la ar: creating libsamba4.a libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/vernum.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,vernum-2.4.so.2 -o .libs/vernum-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/pguid.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,pguid-2.4.so.2 -o .libs/pguid-2.4.so.2.10.10 libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/rdnval.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,rdnval-2.4.so.2 -o .libs/rdnval-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "vernum-2.4.so.2" && ln -s "vernum-2.4.so.2.10.10" "vernum-2.4.so.2") libtool: link: (cd ".libs" && rm -f "vernum.so" && ln -s "vernum-2.4.so.2.10.10" "vernum.so") libtool: link: (cd ".libs" && rm -f "pguid-2.4.so.2" && ln -s "pguid-2.4.so.2.10.10" "pguid-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rdnval-2.4.so.2" && ln -s "rdnval-2.4.so.2.10.10" "rdnval-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pguid.so" && ln -s "pguid-2.4.so.2.10.10" "pguid.so") libtool: link: (cd ".libs" && rm -f "rdnval.so" && ln -s "rdnval-2.4.so.2.10.10" "rdnval.so") libtool: link: ( cd ".libs" && rm -f "vernum.la" && ln -s "../vernum.la" "vernum.la" ) libtool: link: ( cd ".libs" && rm -f "pguid.la" && ln -s "../pguid.la" "pguid.la" ) libtool: link: ( cd ".libs" && rm -f "rdnval.la" && ln -s "../rdnval.la" "rdnval.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4' Entering subdirectory smbk5pwd make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/smbk5pwd' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c smbk5pwd.c ../../../build/mkversion -v "2.4.47" smbk5pwd > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o In file included from ../../../servers/slapd/slap.h:50, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_exop_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " ^~~~~ smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:978:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:978:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ smbk5pwd.c:1009:9: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx'; did you mean 'kadm5_init_with_password_ctx'? [-Wimplicit-function-declaration] ret = kadm5_s_init_with_password_ctx( context, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kadm5_init_with_password_ctx smbk5pwd.c:1016:4: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations] err_str = krb5_get_error_string( context ); ^~~~~~~ In file included from /usr/include/krb5.h:949, from smbk5pwd.c:45: /usr/include/krb5-protos.h:4188:1: note: declared here krb5_get_error_string (krb5_context /*context*/) ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:1018:5: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations] err_msg = (char *)krb5_get_err_text( context, ret ); ^~~~~~~ In file included from /usr/include/krb5.h:949, from smbk5pwd.c:45: /usr/include/krb5-protos.h:4152:1: note: declared here krb5_get_err_text ( ^~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from smbk5pwd.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1019:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1019:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ smbk5pwd.c:1023:5: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations] krb5_free_error_string( context, err_str ); ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/krb5.h:949, from smbk5pwd.c:45: /usr/include/krb5-protos.h:3721:1: note: declared here krb5_free_error_string ( ^~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from smbk5pwd.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1068:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1068:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo -lkrb5 -lkadm5srv ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib /usr/lib/libkadm5srv.so -L/usr/lib /usr/lib/libhdb.so /usr/lib/libkrb5.so /usr/lib/libhx509.so /usr/lib/libwind.so /usr/lib/libhcrypto.so /usr/lib/libheimbase.so /usr/lib/libasn1.so -lcom_err /usr/lib/libsqlite3.so -lm -lz -llmdb /usr/lib/libdb-5.3.so /usr/lib/libroken.so -lpthread ../../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.10.10" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.10.10" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/smbk5pwd' Entering subdirectory trace make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/trace' make[1]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c trace.c ../../../build/mkversion -v "2.4.47" trace > version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c trace.c -fPIC -DPIC -o .libs/trace.o /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o trace.la trace.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/trace.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-soname -Wl,trace-2.4.so.2 -o .libs/trace-2.4.so.2.10.10 libtool: link: (cd ".libs" && rm -f "trace-2.4.so.2" && ln -s "trace-2.4.so.2.10.10" "trace-2.4.so.2") libtool: link: (cd ".libs" && rm -f "trace.so" && ln -s "trace-2.4.so.2.10.10" "trace.so") libtool: link: ( cd ".libs" && rm -f "trace.la" && ln -s "../trace.la" "trace.la" ) make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/trace' make: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules' + install -d libs + ln -sf ../libraries/liblber/.libs/liblber.la libs/liblber.la + ln -sf ../libraries/liblber/.libs/liblber.so libs/liblber.so + ln -sf ../libraries/libldap/.libs/libldap.la libs/libldap.la + ln -sf ../libraries/libldap/.libs/libldap.so libs/libldap.so + ln -sf ../libraries/libldap_r/.libs/libldap_r.la libs/libldap_r.la + ln -sf ../libraries/libldap_r/.libs/libldap_r.so libs/libldap_r.so + pwd + __topdir=/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap + cd contrib/ldapc++ + libtoolize --copy --force --install libtoolize: putting auxiliary files in '.'. libtoolize: copying file './config.guess' libtoolize: copying file './config.sub' libtoolize: copying file './install-sh' libtoolize: copying file './ltmain.sh' libtoolize: You should add the contents of the following files to 'aclocal.m4': libtoolize: '/usr/share/aclocal/libtool.m4' libtoolize: '/usr/share/aclocal/ltoptions.m4' libtoolize: '/usr/share/aclocal/ltsugar.m4' libtoolize: '/usr/share/aclocal/ltversion.m4' libtoolize: '/usr/share/aclocal/lt~obsolete.m4' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. + aclocal aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' + automake -a -c -f --foreign automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:31: installing './compile' configure.in:13: installing './missing' examples/Makefile.am: installing './depcomp' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' + autoconf + ./configure 'LDFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib' 'CFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE' 'CXXFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC' 'FFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 ' 'FCFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 ' 'CPPFLAGS=-I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses' 'CC=i686-tld-linux-gcc' 'CXX=i686-tld-linux-g++' '--host=i686-tld-linux' '--build=i686-tld-linux' '--prefix=/usr' '--exec-prefix=/usr' '--bindir=/usr/bin' '--sbindir=/usr/sbin' '--sysconfdir=/etc' '--datadir=/usr/share' '--includedir=/usr/include' '--libdir=/usr/lib' '--libexecdir=/usr/sbin' '--localstatedir=/var/lib' '--sharedstatedir=/var/lib' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--x-libraries=/usr/lib' '--with-libldap=/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs' '--with-ldap-includes=/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C++ compiler... yes checking whether i686-tld-linux-g++ accepts -g... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of i686-tld-linux-g++... gcc3 checking build system type... i686-tld-linux-gnu checking host system type... i686-tld-linux-gnu checking how to print strings... print -r checking for i686-tld-linux-gcc... i686-tld-linux-gcc checking whether we are using the GNU C compiler... yes checking whether i686-tld-linux-gcc accepts -g... yes checking for i686-tld-linux-gcc option to accept ISO C89... none needed checking whether i686-tld-linux-gcc understands -c and -o together... yes checking dependency style of i686-tld-linux-gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by i686-tld-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-tld-linux-gnu file names to i686-tld-linux-gnu format... func_convert_file_noop checking how to convert i686-tld-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-tld-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-tld-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... print -r -- checking for i686-tld-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i686-tld-linux-strip... no checking for strip... strip checking for i686-tld-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from i686-tld-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i686-tld-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... i686-tld-linux-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i686-tld-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i686-tld-linux-gcc option to produce PIC... -fPIC -DPIC checking if i686-tld-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i686-tld-linux-gcc static flag -static works... yes checking if i686-tld-linux-gcc supports -c -o file.o... yes checking if i686-tld-linux-gcc supports -c -o file.o... (cached) yes checking whether the i686-tld-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... i686-tld-linux-g++ -E checking for ld used by i686-tld-linux-g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the i686-tld-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking for i686-tld-linux-g++ option to produce PIC... -fPIC -DPIC checking if i686-tld-linux-g++ PIC flag -fPIC -DPIC works... yes checking if i686-tld-linux-g++ static flag -static works... yes checking if i686-tld-linux-g++ supports -c -o file.o... yes checking if i686-tld-linux-g++ supports -c -o file.o... (cached) yes checking whether the i686-tld-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for main in -lresolv... yes checking for ber_strdup in -llber... yes checking for ldap_add_ext in -lldap... yes checking whether time.h and sys/time.h may both be included... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating examples/Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -j4 Making all in src make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' (CDPATH="${ZSH_VERSION+.}:" && cd .. && /bin/sh /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/missing autoheader) rm -f stamp-h1 touch config.h.in cd .. && /bin/sh ./config.status src/config.h config.status: creating src/config.h /usr/bin/make all-am make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c -o LDAPAddRequest.lo LDAPAddRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c -o LDAPAsynConnection.lo LDAPAsynConnection.cpp /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c -o LDAPAttribute.lo LDAPAttribute.cpp /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c -o LDAPAttributeList.lo LDAPAttributeList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -fPIC -DPIC -o .libs/LDAPAttribute.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -fPIC -DPIC -o .libs/LDAPAddRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -fPIC -DPIC -o .libs/LDAPAsynConnection.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -fPIC -DPIC -o .libs/LDAPAttributeList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -o LDAPAddRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -o LDAPAttributeList.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -o LDAPAttribute.o >/dev/null 2>&1 mv -f .deps/LDAPAddRequest.Tpo .deps/LDAPAddRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c -o LDAPAttrType.lo LDAPAttrType.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -fPIC -DPIC -o .libs/LDAPAttrType.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -o LDAPAsynConnection.o >/dev/null 2>&1 mv -f .deps/LDAPAttribute.Tpo .deps/LDAPAttribute.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c -o LDAPBindRequest.lo LDAPBindRequest.cpp mv -f .deps/LDAPAttributeList.Tpo .deps/LDAPAttributeList.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c -o LDAPCompareRequest.lo LDAPCompareRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -fPIC -DPIC -o .libs/LDAPBindRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -fPIC -DPIC -o .libs/LDAPCompareRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -o LDAPAttrType.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -o LDAPBindRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -o LDAPCompareRequest.o >/dev/null 2>&1 mv -f .deps/LDAPAsynConnection.Tpo .deps/LDAPAsynConnection.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c -o LDAPConnection.lo LDAPConnection.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -fPIC -DPIC -o .libs/LDAPConnection.o mv -f .deps/LDAPAttrType.Tpo .deps/LDAPAttrType.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c -o LDAPConstraints.lo LDAPConstraints.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -fPIC -DPIC -o .libs/LDAPConstraints.o mv -f .deps/LDAPBindRequest.Tpo .deps/LDAPBindRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c -o LDAPControl.lo LDAPControl.cpp mv -f .deps/LDAPCompareRequest.Tpo .deps/LDAPCompareRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c -o LDAPControlSet.lo LDAPControlSet.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -fPIC -DPIC -o .libs/LDAPControl.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -fPIC -DPIC -o .libs/LDAPControlSet.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -o LDAPConstraints.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -o LDAPConnection.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -o LDAPControl.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -o LDAPControlSet.o >/dev/null 2>&1 mv -f .deps/LDAPConstraints.Tpo .deps/LDAPConstraints.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c -o LDAPDeleteRequest.lo LDAPDeleteRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -fPIC -DPIC -o .libs/LDAPDeleteRequest.o mv -f .deps/LDAPControl.Tpo .deps/LDAPControl.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c -o LDAPEntry.lo LDAPEntry.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -fPIC -DPIC -o .libs/LDAPEntry.o mv -f .deps/LDAPControlSet.Tpo .deps/LDAPControlSet.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c -o LDAPEntryList.lo LDAPEntryList.cpp mv -f .deps/LDAPConnection.Tpo .deps/LDAPConnection.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c -o LDAPException.lo LDAPException.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -fPIC -DPIC -o .libs/LDAPEntryList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -fPIC -DPIC -o .libs/LDAPException.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -o LDAPDeleteRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -o LDAPEntryList.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -o LDAPEntry.o >/dev/null 2>&1 mv -f .deps/LDAPDeleteRequest.Tpo .deps/LDAPDeleteRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c -o LDAPExtRequest.lo LDAPExtRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -o LDAPException.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -fPIC -DPIC -o .libs/LDAPExtRequest.o mv -f .deps/LDAPEntryList.Tpo .deps/LDAPEntryList.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c -o LDAPExtResult.lo LDAPExtResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -fPIC -DPIC -o .libs/LDAPExtResult.o mv -f .deps/LDAPEntry.Tpo .deps/LDAPEntry.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c -o LDAPMessage.lo LDAPMessage.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -fPIC -DPIC -o .libs/LDAPMessage.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -o LDAPExtRequest.o >/dev/null 2>&1 mv -f .deps/LDAPException.Tpo .deps/LDAPException.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c -o LDAPMessageQueue.lo LDAPMessageQueue.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -fPIC -DPIC -o .libs/LDAPMessageQueue.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -o LDAPExtResult.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -o LDAPMessage.o >/dev/null 2>&1 mv -f .deps/LDAPExtRequest.Tpo .deps/LDAPExtRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c -o LDAPModDNRequest.lo LDAPModDNRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -fPIC -DPIC -o .libs/LDAPModDNRequest.o mv -f .deps/LDAPExtResult.Tpo .deps/LDAPExtResult.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c -o LDAPModification.lo LDAPModification.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -fPIC -DPIC -o .libs/LDAPModification.o mv -f .deps/LDAPMessage.Tpo .deps/LDAPMessage.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c -o LDAPModifyRequest.lo LDAPModifyRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -fPIC -DPIC -o .libs/LDAPModifyRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -o LDAPMessageQueue.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -o LDAPModDNRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -o LDAPModification.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -o LDAPModifyRequest.o >/dev/null 2>&1 mv -f .deps/LDAPMessageQueue.Tpo .deps/LDAPMessageQueue.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c -o LDAPModList.lo LDAPModList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -fPIC -DPIC -o .libs/LDAPModList.o mv -f .deps/LDAPModDNRequest.Tpo .deps/LDAPModDNRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c -o LDAPObjClass.lo LDAPObjClass.cpp mv -f .deps/LDAPModification.Tpo .deps/LDAPModification.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c -o LDAPRebind.lo LDAPRebind.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -fPIC -DPIC -o .libs/LDAPObjClass.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -fPIC -DPIC -o .libs/LDAPRebind.o mv -f .deps/LDAPModifyRequest.Tpo .deps/LDAPModifyRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c -o LDAPRebindAuth.lo LDAPRebindAuth.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -fPIC -DPIC -o .libs/LDAPRebindAuth.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -o LDAPRebind.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -o LDAPModList.o >/dev/null 2>&1 mv -f .deps/LDAPRebind.Tpo .deps/LDAPRebind.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c -o LDAPReferenceList.lo LDAPReferenceList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -o LDAPObjClass.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -o LDAPRebindAuth.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -fPIC -DPIC -o .libs/LDAPReferenceList.o mv -f .deps/LDAPRebindAuth.Tpo .deps/LDAPRebindAuth.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c -o LDAPRequest.lo LDAPRequest.cpp mv -f .deps/LDAPModList.Tpo .deps/LDAPModList.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c -o LDAPResult.lo LDAPResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -fPIC -DPIC -o .libs/LDAPRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -fPIC -DPIC -o .libs/LDAPResult.o mv -f .deps/LDAPObjClass.Tpo .deps/LDAPObjClass.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c -o LDAPSaslBindResult.lo LDAPSaslBindResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -fPIC -DPIC -o .libs/LDAPSaslBindResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -o LDAPReferenceList.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -o LDAPRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -o LDAPSaslBindResult.o >/dev/null 2>&1 mv -f .deps/LDAPReferenceList.Tpo .deps/LDAPReferenceList.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c -o LDAPSchema.lo LDAPSchema.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -o LDAPResult.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -fPIC -DPIC -o .libs/LDAPSchema.o mv -f .deps/LDAPRequest.Tpo .deps/LDAPRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c -o LDAPSearchReference.lo LDAPSearchReference.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -fPIC -DPIC -o .libs/LDAPSearchReference.o mv -f .deps/LDAPSaslBindResult.Tpo .deps/LDAPSaslBindResult.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c -o LDAPSearchRequest.lo LDAPSearchRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -fPIC -DPIC -o .libs/LDAPSearchRequest.o mv -f .deps/LDAPResult.Tpo .deps/LDAPResult.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c -o LDAPSearchResult.lo LDAPSearchResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -fPIC -DPIC -o .libs/LDAPSearchResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -o LDAPSearchReference.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -o LDAPSchema.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -o LDAPSearchRequest.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -o LDAPSearchResult.o >/dev/null 2>&1 mv -f .deps/LDAPSearchReference.Tpo .deps/LDAPSearchReference.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c -o LDAPSearchResults.lo LDAPSearchResults.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -fPIC -DPIC -o .libs/LDAPSearchResults.o mv -f .deps/LDAPSearchRequest.Tpo .deps/LDAPSearchRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c -o LDAPUrl.lo LDAPUrl.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -fPIC -DPIC -o .libs/LDAPUrl.o mv -f .deps/LDAPSearchResult.Tpo .deps/LDAPSearchResult.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c -o LDAPUrlList.lo LDAPUrlList.cpp mv -f .deps/LDAPSchema.Tpo .deps/LDAPSchema.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c -o LdifReader.lo LdifReader.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -fPIC -DPIC -o .libs/LDAPUrlList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -fPIC -DPIC -o .libs/LdifReader.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -o LDAPSearchResults.o >/dev/null 2>&1 mv -f .deps/LDAPSearchResults.Tpo .deps/LDAPSearchResults.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c -o LdifWriter.lo LdifWriter.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -o LDAPUrlList.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -fPIC -DPIC -o .libs/LdifWriter.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -o LdifReader.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -o LDAPUrl.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -o LdifWriter.o >/dev/null 2>&1 mv -f .deps/LDAPUrlList.Tpo .deps/LDAPUrlList.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c -o SaslInteraction.lo SaslInteraction.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -fPIC -DPIC -o .libs/SaslInteraction.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -o SaslInteraction.o >/dev/null 2>&1 mv -f .deps/LdifWriter.Tpo .deps/LdifWriter.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c -o SaslInteractionHandler.lo SaslInteractionHandler.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -fPIC -DPIC -o .libs/SaslInteractionHandler.o mv -f .deps/LdifReader.Tpo .deps/LdifReader.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c -o StringList.lo StringList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -fPIC -DPIC -o .libs/StringList.o mv -f .deps/SaslInteraction.Tpo .deps/SaslInteraction.Plo /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c -o TlsOptions.lo TlsOptions.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -fPIC -DPIC -o .libs/TlsOptions.o mv -f .deps/LDAPUrl.Tpo .deps/LDAPUrl.Plo libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -o SaslInteractionHandler.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -o StringList.o >/dev/null 2>&1 libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -o TlsOptions.o >/dev/null 2>&1 mv -f .deps/StringList.Tpo .deps/StringList.Plo mv -f .deps/SaslInteractionHandler.Tpo .deps/SaslInteractionHandler.Plo mv -f .deps/TlsOptions.Tpo .deps/TlsOptions.Plo /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -version-info 0:0:0 -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs libtool: link: i686-tld-linux-g++ -fPIC -DPIC -shared -nostdlib -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc /usr/lib/gcc/i686-tld-linux/8.2.0/../../../crti.o /usr/lib/gcc/i686-tld-linux/8.2.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs -Wl,-rpath -Wl,/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/libldap.so -L/usr/lib /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/liblber.so -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs -L/usr/lib/gcc/i686-tld-linux/8.2.0 -L/usr/lib/gcc/i686-tld-linux/8.2.0/../../.. /usr/lib/libstdc++.so -lm -lc -lgcc_s /usr/lib/gcc/i686-tld-linux/8.2.0/crtendS.o /usr/lib/gcc/i686-tld-linux/8.2.0/../../../crtn.o -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libldapcpp.so.0" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so.0") libtool: link: (cd ".libs" && rm -f "libldapcpp.so" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so") libtool: link: ar cru .libs/libldapcpp.a LDAPAddRequest.o LDAPAsynConnection.o LDAPAttribute.o LDAPAttributeList.o LDAPAttrType.o LDAPBindRequest.o LDAPCompareRequest.o LDAPConnection.o LDAPConstraints.o LDAPControl.o LDAPControlSet.o LDAPDeleteRequest.o LDAPEntry.o LDAPEntryList.o LDAPException.o LDAPExtRequest.o LDAPExtResult.o LDAPMessage.o LDAPMessageQueue.o LDAPModDNRequest.o LDAPModification.o LDAPModifyRequest.o LDAPModList.o LDAPObjClass.o LDAPRebind.o LDAPRebindAuth.o LDAPReferenceList.o LDAPRequest.o LDAPResult.o LDAPSaslBindResult.o LDAPSchema.o LDAPSearchReference.o LDAPSearchRequest.o LDAPSearchResult.o LDAPSearchResults.o LDAPUrl.o LDAPUrlList.o LdifReader.o LdifWriter.o SaslInteraction.o SaslInteractionHandler.o StringList.o TlsOptions.o libtool: link: ranlib .libs/libldapcpp.a libtool: link: ( cd ".libs" && rm -f "libldapcpp.la" && ln -s "../libldapcpp.la" "libldapcpp.la" ) make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' Making all in examples make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT main.o -MD -MP -MF .deps/main.Tpo -c -o main.o main.cpp i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT readSchema.o -MD -MP -MF .deps/readSchema.Tpo -c -o readSchema.o readSchema.cpp i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT startTls.o -MD -MP -MF .deps/startTls.Tpo -c -o startTls.o startTls.cpp i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT urlTest.o -MD -MP -MF .deps/urlTest.Tpo -c -o urlTest.o urlTest.cpp mv -f .deps/urlTest.Tpo .deps/urlTest.Po /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o urlTest urlTest.o ../src/libldapcpp.la -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs mv -f .deps/main.Tpo .deps/main.Po mv -f .deps/startTls.Tpo .deps/startTls.Po /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o main main.o ../src/libldapcpp.la -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o startTls startTls.o ../src/libldapcpp.la -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs mv -f .deps/readSchema.Tpo .deps/readSchema.Po /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o readSchema readSchema.o ../src/libldapcpp.la -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/urlTest urlTest.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/startTls startTls.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/main main.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/readSchema readSchema.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/libldap.so /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lcrypt /usr/lib/libpam.so /usr/lib/libaudit.so /usr/lib/libcap-ng.so -ldl -lssl -lcrypto /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' + exit 0 Executing(%install): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.59978 TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp + umask 022 + cd /tmp/B.V1b2gA/BUILD + /bin/rm '--interactive=never' -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder + cd openldap-2.4.47 + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder + install -d /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/sysconfig /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/rc.d/init.d /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/var/lib/openldap-data /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/openldap/schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/var/run/slapd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/var/run/nslcd + pwd + dbdir=/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot + cd db-instroot + install -p lib/libslapd_db-4.6.so /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib + cd bin + install -p -m755 db_archive /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_archive + install -p -m755 db_checkpoint /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_checkpoint + install -p -m755 db_codegen /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_codegen + install -p -m755 db_deadlock /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_deadlock + install -p -m755 db_dump /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_dump + install -p -m755 db_hotbackup /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_hotbackup + install -p -m755 db_load /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_load + install -p -m755 db_printlog /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_printlog + install -p -m755 db_recover /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_recover + install -p -m755 db_stat /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_stat + install -p -m755 db_upgrade /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_upgrade + install -p -m755 db_verify /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_verify + cd ../.. + cd openldap + /usr/bin/make -j4 install 'DESTDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap Entering subdirectory include make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' Entering subdirectory libraries make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Entering subdirectory clients make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients Entering subdirectory tools make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Entering subdirectory servers make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers Entering subdirectory slapd make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[2]: warning: -jN forced in submake: disabling jobserver mode. cd overlays; /usr/bin/make -w -j4 --jobserver-auth=7,8 static building static backends... cd back-ldif; /usr/bin/make -w -j4 --jobserver-auth=7,8 all make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' cd back-null; /usr/bin/make -w -j4 --jobserver-auth=7,8 all (cd slapi; /usr/bin/make -w -j4 --jobserver-auth=7,8 all) make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' cd overlays; /usr/bin/make -w -j4 --jobserver-auth=7,8 dynamic make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Entering subdirectory tests make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests Entering subdirectory progs make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Entering subdirectory doc make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc Entering subdirectory man make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[2]: warning: -jN forced in submake: disabling jobserver mode. Making all in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man Entering subdirectory man1 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.47%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2018/12/19%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap Entering subdirectory include make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' ../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ; \ do \ ../build/shtool install -c -m 644 $header /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include; \ done make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/include' Entering subdirectory libraries make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c liblber.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: install: ../../build/shtool install -c .libs/liblber-2.4.so.2.10.10 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f liblber-2.4.so.2.10.10 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.10 liblber-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f liblber-2.4.so.2.10.10 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.10 liblber.so; }; }) libtool: install: ../../build/shtool install -c .libs/liblber.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber.la libtool: install: ../../build/shtool install -c .libs/liblber.a /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber.a libtool: install: chmod 644 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber.a libtool: install: ranlib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: finish: PATH="/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c libldap.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: warning: relinking 'libldap.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -llber -lsasl2 -lcrypt -lresolv -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.10 /usr/bin/ld: .libs/os-ip.o: in function `ldap_int_poll': os-ip.c:(.text+0x43f): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: os-ip.c:(.text+0x435): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c .libs/libldap-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldap-2.4.so.2.10.10 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.10 libldap-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldap-2.4.so.2.10.10 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.10 libldap.so; }; }) libtool: install: ../../build/shtool install -c .libs/libldap.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap.la libtool: install: ../../build/shtool install -c .libs/libldap.a /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap.a libtool: install: chmod 644 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap.a libtool: install: ranlib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: finish: PATH="/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/ldap.conf make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c libldap_r.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread -pthread .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -llber -lsasl2 -lcrypt -lresolv -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.10 /usr/bin/ld: .libs/os-ip.o: in function `ldap_int_poll': os-ip.c:(.text+0x43f): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /usr/bin/ld: os-ip.c:(.text+0x435): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c .libs/libldap_r-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.10 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.10 libldap_r-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.10 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.10 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c .libs/libldap_r.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r.la libtool: install: ../../build/shtool install -c .libs/libldap_r.a /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r.a libtool: install: chmod 644 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r.a libtool: install: ranlib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib libtool: finish: PATH="/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/librewrite' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries' Entering subdirectory clients make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients Entering subdirectory tools make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapsearch /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapsearch libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapmodify /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapmodify libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapdelete /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapdelete libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapmodrdn /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapmodrdn libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldappasswd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldappasswd libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapwhoami /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapwhoami libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapcompare /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapcompare libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapexop /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapexop libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapurl /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapurl rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapadd ../../build/shtool mkln -s /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapmodify /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/bin/ldapadd make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients/tools' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/clients' Entering subdirectory servers make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers Entering subdirectory slapd make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[2]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/$i; \ if test "/usr/sbin" = "/usr/sbin" ; then \ ../../build/shtool mkln -s /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/$i; \ else \ ../../build/shtool mkln -s -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/$i; \ fi ; \ done ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf.default ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/var/lib/run if test ! -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf /bin/sh ../../libtool --mode=install ../../build/shtool install -c -s -m 755 \ slapd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif.default ../../build/shtool install -c -m 600 ./DB_CONFIG \ /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/var/lib/openldap-data/DB_CONFIG.example libtool: install: ../../build/shtool install -c -m 755 -s .libs/slapd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd if test ! -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/DB_CONFIG.example cd back-bdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/README /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_bdb.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap ../../build/shtool install -c -m 444 schema/collective.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/collective.ldif libtool: warning: relinking 'back_bdb.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) ../../build/shtool install -c -m 444 schema/corba.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/ppolicy.ldif libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -ldb -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.10 ../../build/shtool install -c -m 444 schema/collective.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/core.schema libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_bdb-2.4.so.2.10.10 ../../build/shtool install -c -m 444 schema/cosine.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/cosine.schema libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.10.10 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.10 back_bdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.10.10 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.10 back_bdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_bdb.la ../../build/shtool install -c -m 444 schema/duaconf.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/duaconf.schema libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w -j4 --jobserver-auth=7,8 install ../../build/shtool install -c -m 444 schema/dyngroup.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/dyngroup.schema make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../build/shtool install -c -m 444 schema/inetorgperson.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/inetorgperson.schema /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap ../../build/shtool install -c -m 444 schema/java.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/java.schema libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) ../../build/shtool install -c -m 444 schema/misc.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/ppolicy.schema libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.10 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.10 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.10 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.10 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_hdb.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_hdb.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -ldb -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_hdb-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.10.10 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.10 back_hdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.10.10 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.10 back_hdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_hdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_ldap-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.10 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.10 back_ldap-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.10 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.10 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ldif' cd back-mdb; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_mdb.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -llmdb -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_mdb-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.10.10 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.10 back_mdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.10.10 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.10 back_mdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_meta-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.10 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.10 back_meta-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.10 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.10 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_monitor.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_monitor.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_monitor-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.10.10 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.10 back_monitor-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.10.10 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.10 back_monitor.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_monitor.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ndb' make[3]: warning: -jN forced in submake: disabling jobserver mode. run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_passwd-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.10 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.10 back_passwd-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.10 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.10 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -rdynamic -Wl,-rpath,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -rdynamic -Wl,-rpath,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-rpath -Wl,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -Wl,-rpath -Wl,/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -pthread .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/usr/local/lib -L/usr/lib/perl5/5.28.0/i686-tld-linux-thread-multi/CORE -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lpam -laudit -lcap-ng -lssl -lcrypto -llber -lresolv -lperl -ldl -lm -lpthread -lcrypt -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_perl-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.10 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.10 back_perl-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.10 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.10 back_perl.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/op.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_relay-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.10 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.10 back_relay-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.10 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.10 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_shell-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.10 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.10 back_shell-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.10 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.10 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sock-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.10 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.10 back_sock-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.10 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.10 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sql.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -lssl -lcrypto -llber -lresolv -lodbc -lltdl -ldl -lpthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sql-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.10 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.10 back_sql-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.10 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.10 back_sql.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/shell-backends' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' make[3]: warning: -jN forced in submake: disabling jobserver mode. if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib; \ fi libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.10 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libslapi-2.4.so.2.10.10 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.10 libslapi-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libslapi-2.4.so.2.10.10 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.10 libslapi.so; }; }) libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi.la libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.a /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi.a libtool: install: chmod 644 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi.a libtool: install: ranlib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/slapi' cd overlays; /usr/bin/make -w -j4 --jobserver-auth=7,8 install make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. libtool: warning: relinking 'accesslog.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/accesslog.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/accesslog-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.10 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.10 accesslog-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.10 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.10 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/auditlog.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/auditlog-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.10 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.10 auditlog-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.10 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.10 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/collect.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/collect-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.10 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.10 collect-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.10 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.10 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/constraint.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/constraint-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.10 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.10 constraint-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.10 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.10 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dds.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dds-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.10 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.10 dds-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.10 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.10 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/deref.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/deref-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.10 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.10 deref-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.10 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.10 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dyngroup.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dyngroup-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.10 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.10 dyngroup-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.10 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.10 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dynlist.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dynlist-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.10 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.10 dynlist-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.10 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.10 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/memberof.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/memberof-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.10 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.10 memberof-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.10 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.10 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/ppolicy.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -lssl -lcrypto -llber -lresolv -lltdl -ldl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/ppolicy-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.10 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.10 ppolicy-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.10 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.10 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/pcache.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pcache-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.10 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.10 pcache-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.10 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.10 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/refint.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/refint-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.10 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.10 refint-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.10 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.10 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/retcode.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/retcode-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.10 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.10 retcode-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.10 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.10 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rwm-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.10 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.10 rwm-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.10 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.10 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/seqmod.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/seqmod-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.10 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.10 seqmod-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.10 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.10 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/sssvlv.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/sssvlv-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.10 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.10 sssvlv-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.10 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.10 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/syncprov.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/syncprov-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.10 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.10 syncprov-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.10 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.10 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/translucent.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/translucent-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.10 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.10 translucent-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.10 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.10 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/unique.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/unique-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.10 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.10 unique-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.10 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.10 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/valsort.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/valsort-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.10 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.10 valsort-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.10 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.10 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd/overlays' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers/slapd' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/servers' Entering subdirectory tests make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests Entering subdirectory progs make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[2]: warning: -jN forced in submake: disabling jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests/progs' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/tests' Entering subdirectory doc make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc Entering subdirectory man make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[2]: warning: -jN forced in submake: disabling jobserver mode. Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man Entering subdirectory man1 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapdelete.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapexop.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapmodify.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapadd.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldappasswd.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapsearch.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapurl.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 installing ldapwhoami.1 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man1 make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ber_get_next.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ber_alloc_t.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing lber-sockbuf.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing lber-types.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ber_bvarray_add.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_abandon.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_abandon_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_add_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_bind_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_compare_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_control_create.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_delete_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_destroy.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_perror.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_extended_operation_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_next_attribute.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_next_entry.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_next_message.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_next_reference.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_explode_dn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_set_option.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_get_values_len.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_memfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_modify_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_modrdn_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_init.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_parse_result.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_rename.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_rename_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_msgfree.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_str2syntax.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_search_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_sort_entries.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_tls.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_start_tls.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 installing ldap_is_ldap_url.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing ldif.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-bdb.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-hdb.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-dnssrv.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-ldap.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-ldif.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-mdb.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-meta.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-monitor.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-ndb.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-null.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-passwd.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-perl.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-relay.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-shell.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd-sock.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-sock.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd.access.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd.backends.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd.conf.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd.overlays.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapd.plugin.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-accesslog.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-auditlog.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-chain.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-collect.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-constraint.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-dds.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-dyngroup.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-dynlist.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-memberof.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-pbind.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-pcache.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-ppolicy.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-refint.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-retcode.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-rwm.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-sssvlv.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-syncprov.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-translucent.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-unique.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 installing slapo-valsort.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapadd.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapauth.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapcat.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapd.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapdn.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapindex.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slappasswd.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slapschema.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 installing slaptest.8 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man8 make[3]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man/man8' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc/man' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/doc' + /usr/bin/make -j4 -C contrib/slapd-modules install 'DESTDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder' make: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules' Making install in /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules Entering subdirectory addpartial make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/addpartial' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 addpartial-overlay.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'addpartial-overlay.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/addpartial; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o addpartial-overlay.la addpartial-overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/addpartial-overlay.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,addpartial-overlay-2.4.so.2 -o .libs/addpartial-overlay-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/addpartial-overlay-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f addpartial-overlay-2.4.so.2.10.10 addpartial-overlay-2.4.so.2 || { rm -f addpartial-overlay-2.4.so.2 && ln -s addpartial-overlay-2.4.so.2.10.10 addpartial-overlay-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f addpartial-overlay-2.4.so.2.10.10 addpartial-overlay.so || { rm -f addpartial-overlay.so && ln -s addpartial-overlay-2.4.so.2.10.10 addpartial-overlay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/addpartial-overlay.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/addpartial-overlay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/addpartial' Entering subdirectory allop make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allop' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 allop.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'allop.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allop; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/allop.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/allop-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allop-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f allop-2.4.so.2.10.10 allop-2.4.so.2 || { rm -f allop-2.4.so.2 && ln -s allop-2.4.so.2.10.10 allop-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f allop-2.4.so.2.10.10 allop.so || { rm -f allop.so && ln -s allop-2.4.so.2.10.10 allop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allop.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-allop.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allop' Entering subdirectory allowed make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allowed' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 allowed.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'allowed.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allowed; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o allowed.la allowed.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/allowed.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,allowed-2.4.so.2 -o .libs/allowed-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/allowed-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allowed-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f allowed-2.4.so.2.10.10 allowed-2.4.so.2 || { rm -f allowed-2.4.so.2 && ln -s allowed-2.4.so.2.10.10 allowed-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f allowed-2.4.so.2.10.10 allowed.so || { rm -f allowed.so && ln -s allowed-2.4.so.2.10.10 allowed.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allowed.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allowed.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/allowed' Entering subdirectory autogroup make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/autogroup' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 autogroup.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'autogroup.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/autogroup; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o autogroup.la autogroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/autogroup.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,autogroup-2.4.so.2 -o .libs/autogroup-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/autogroup-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/autogroup-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f autogroup-2.4.so.2.10.10 autogroup-2.4.so.2 || { rm -f autogroup-2.4.so.2 && ln -s autogroup-2.4.so.2.10.10 autogroup-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f autogroup-2.4.so.2.10.10 autogroup.so || { rm -f autogroup.so && ln -s autogroup-2.4.so.2.10.10 autogroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/autogroup.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/autogroup.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-autogroup.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/autogroup' Entering subdirectory cloak make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/cloak' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 cloak.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'cloak.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/cloak; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o cloak.la cloak.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/cloak.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,cloak-2.4.so.2 -o .libs/cloak-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/cloak-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/cloak-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f cloak-2.4.so.2.10.10 cloak-2.4.so.2 || { rm -f cloak-2.4.so.2 && ln -s cloak-2.4.so.2.10.10 cloak-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f cloak-2.4.so.2.10.10 cloak.so || { rm -f cloak.so && ln -s cloak-2.4.so.2.10.10 cloak.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/cloak.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/cloak.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-cloak.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/cloak' Entering subdirectory denyop make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/denyop' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 denyop.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'denyop.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/denyop; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o denyop.la denyop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/denyop.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,denyop-2.4.so.2 -o .libs/denyop-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/denyop-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/denyop-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f denyop-2.4.so.2.10.10 denyop-2.4.so.2 || { rm -f denyop-2.4.so.2 && ln -s denyop-2.4.so.2.10.10 denyop-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f denyop-2.4.so.2.10.10 denyop.so || { rm -f denyop.so && ln -s denyop-2.4.so.2.10.10 denyop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/denyop.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/denyop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/denyop' Entering subdirectory dsaschema make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dsaschema' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 dsaschema.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'dsaschema.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dsaschema; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dsaschema.la dsaschema.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dsaschema.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,dsaschema-2.4.so.2 -o .libs/dsaschema-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/dsaschema-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dsaschema-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dsaschema-2.4.so.2.10.10 dsaschema-2.4.so.2 || { rm -f dsaschema-2.4.so.2 && ln -s dsaschema-2.4.so.2.10.10 dsaschema-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dsaschema-2.4.so.2.10.10 dsaschema.so || { rm -f dsaschema.so && ln -s dsaschema-2.4.so.2.10.10 dsaschema.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dsaschema.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dsaschema.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dsaschema' Entering subdirectory dupent make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dupent' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 dupent.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'dupent.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dupent; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o dupent.la dupent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/dupent.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,dupent-2.4.so.2 -o .libs/dupent-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/dupent-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dupent-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dupent-2.4.so.2.10.10 dupent-2.4.so.2 || { rm -f dupent-2.4.so.2 && ln -s dupent-2.4.so.2.10.10 dupent-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f dupent-2.4.so.2.10.10 dupent.so || { rm -f dupent.so && ln -s dupent-2.4.so.2.10.10 dupent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dupent.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dupent.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/dupent' Entering subdirectory lastbind make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastbind' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 lastbind.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'lastbind.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastbind; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o lastbind.la lastbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/lastbind.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,lastbind-2.4.so.2 -o .libs/lastbind-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/lastbind-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastbind-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f lastbind-2.4.so.2.10.10 lastbind-2.4.so.2 || { rm -f lastbind-2.4.so.2 && ln -s lastbind-2.4.so.2.10.10 lastbind-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f lastbind-2.4.so.2.10.10 lastbind.so || { rm -f lastbind.so && ln -s lastbind-2.4.so.2.10.10 lastbind.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/lastbind.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastbind.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-lastbind.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastbind' Entering subdirectory lastmod make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastmod' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 lastmod.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'lastmod.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastmod; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o lastmod.la lastmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/lastmod.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,lastmod-2.4.so.2 -o .libs/lastmod-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/lastmod-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastmod-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f lastmod-2.4.so.2.10.10 lastmod-2.4.so.2 || { rm -f lastmod-2.4.so.2 && ln -s lastmod-2.4.so.2.10.10 lastmod-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f lastmod-2.4.so.2.10.10 lastmod.so || { rm -f lastmod.so && ln -s lastmod-2.4.so.2.10.10 lastmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/lastmod.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastmod.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-lastmod.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/lastmod' Entering subdirectory noopsrch make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/noopsrch' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 noopsrch.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'noopsrch.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/noopsrch; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o noopsrch.la noopsrch.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/noopsrch.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,noopsrch-2.4.so.2 -o .libs/noopsrch-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/noopsrch-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/noopsrch-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f noopsrch-2.4.so.2.10.10 noopsrch-2.4.so.2 || { rm -f noopsrch-2.4.so.2 && ln -s noopsrch-2.4.so.2.10.10 noopsrch-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f noopsrch-2.4.so.2.10.10 noopsrch.so || { rm -f noopsrch.so && ln -s noopsrch-2.4.so.2.10.10 noopsrch.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/noopsrch.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/noopsrch.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/noopsrch' Entering subdirectory nops make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nops' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 nops.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'nops.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nops; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o nops.la nops.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/nops.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,nops-2.4.so.2 -o .libs/nops-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/nops-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nops-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f nops-2.4.so.2.10.10 nops-2.4.so.2 || { rm -f nops-2.4.so.2 && ln -s nops-2.4.so.2.10.10 nops-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f nops-2.4.so.2.10.10 nops.so || { rm -f nops.so && ln -s nops-2.4.so.2.10.10 nops.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/nops.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nops.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-nops.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nops' Entering subdirectory nssov make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nssov' make[1]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 nssov.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap echo ../../../build/shtool install -c -m 444 ldapns.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema ../../../build/shtool install -c -m 444 ldapns.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema ../../../build/shtool install -c -m 444 ./ldapns.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema libtool: warning: relinking 'nssov.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nssov; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o nssov.la tio.lo alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo pam.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/tio.o .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/pam.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,nssov-2.4.so.2 -o .libs/nssov-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/nssov-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nssov-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f nssov-2.4.so.2.10.10 nssov-2.4.so.2 || { rm -f nssov-2.4.so.2 && ln -s nssov-2.4.so.2.10.10 nssov-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f nssov-2.4.so.2.10.10 nssov.so || { rm -f nssov.so && ln -s nssov-2.4.so.2.10.10 nssov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/nssov.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nssov.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' ../../../build/shtool mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-nssov.5 in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/nssov' Entering subdirectory proxyOld make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/proxyOld' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 proxyOld.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'proxyOld.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/proxyOld; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o proxyOld.la proxyOld.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/proxyOld.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,proxyOld-2.4.so.2 -o .libs/proxyOld-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/proxyOld-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/proxyOld-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f proxyOld-2.4.so.2.10.10 proxyOld-2.4.so.2 || { rm -f proxyOld-2.4.so.2 && ln -s proxyOld-2.4.so.2.10.10 proxyOld-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f proxyOld-2.4.so.2.10.10 proxyOld.so || { rm -f proxyOld.so && ln -s proxyOld-2.4.so.2.10.10 proxyOld.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/proxyOld.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/proxyOld.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/proxyOld' Entering subdirectory samba4 make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4' make[1]: warning: -jN forced in submake: disabling jobserver mode. libtool: warning: relinking 'pguid.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o pguid.la pguid.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/pguid.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,pguid-2.4.so.2 -o .libs/pguid-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/pguid-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pguid-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f pguid-2.4.so.2.10.10 pguid-2.4.so.2 || { rm -f pguid-2.4.so.2 && ln -s pguid-2.4.so.2.10.10 pguid-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f pguid-2.4.so.2.10.10 pguid.so || { rm -f pguid.so && ln -s pguid-2.4.so.2.10.10 pguid.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pguid.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pguid.la libtool: warning: relinking 'rdnval.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o rdnval.la rdnval.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/rdnval.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,rdnval-2.4.so.2 -o .libs/rdnval-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/rdnval-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rdnval-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f rdnval-2.4.so.2.10.10 rdnval-2.4.so.2 || { rm -f rdnval-2.4.so.2 && ln -s rdnval-2.4.so.2.10.10 rdnval-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f rdnval-2.4.so.2.10.10 rdnval.so || { rm -f rdnval.so && ln -s rdnval-2.4.so.2.10.10 rdnval.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rdnval.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rdnval.la libtool: warning: relinking 'vernum.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o vernum.la vernum.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/vernum.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,vernum-2.4.so.2 -o .libs/vernum-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/vernum-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/vernum-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f vernum-2.4.so.2.10.10 vernum-2.4.so.2 || { rm -f vernum-2.4.so.2 && ln -s vernum-2.4.so.2.10.10 vernum-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f vernum-2.4.so.2.10.10 vernum.so || { rm -f vernum.so && ln -s vernum-2.4.so.2.10.10 vernum.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/vernum.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/vernum.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/samba4' Entering subdirectory smbk5pwd make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/smbk5pwd' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 smbk5pwd.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/smbk5pwd; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo -lkrb5 -lkadm5srv ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/smbk5pwd.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lkadm5srv -lhdb -lkrb5 -lhx509 -lwind -lhcrypto -lheimbase -lasn1 -lcom_err -lsqlite3 -lm -lz -llmdb -ldb-5.3 -lroken -lpthread -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.10 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.10.10 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.10 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.10.10 smbk5pwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/smbk5pwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/smbk5pwd' Entering subdirectory trace make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/trace' make[1]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 trace.la /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap libtool: warning: relinking 'trace.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/trace; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -release 2.4 -version-info 12:10:10 -rpath /usr/lib/openldap -module -o trace.la trace.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/trace.o .libs/version.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -Wl,-soname -Wl,trace-2.4.so.2 -o .libs/trace-2.4.so.2.10.10 libtool: install: ../../../build/shtool install -c -m 755 .libs/trace-2.4.so.2.10.10T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/trace-2.4.so.2.10.10 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f trace-2.4.so.2.10.10 trace-2.4.so.2 || { rm -f trace-2.4.so.2 && ln -s trace-2.4.so.2.10.10 trace-2.4.so.2; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap && { ln -s -f trace-2.4.so.2.10.10 trace.so || { rm -f trace.so && ln -s trace-2.4.so.2.10.10 trace.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/trace.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/trace.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules/trace' make: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/slapd-modules' + /bin/rm '--interactive=never' /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/slapd-ndb.5 + install -p /tmp/B.V1b2gA/ldap.init /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/rc.d/init.d/ldap + cp -p /tmp/B.V1b2gA/openldap.sysconfig /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/sysconfig/ldap + cp -p /tmp/B.V1b2gA/openldap.conf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/ldap.conf + >/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/ldaprc.5 + echo '.so ldap.conf.5' + cp -p /tmp/B.V1b2gA/ldap.conf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/ldap.conf + /bin/rm '--interactive=never' /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/ldap.conf.default /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.conf.default /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.ldif.default /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/DB_CONFIG.example + mv /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/collective.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/collective.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/corba.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/corba.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/core.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/core.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/cosine.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/cosine.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/duaconf.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/duaconf.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/dyngroup.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/dyngroup.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/inetorgperson.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/inetorgperson.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/java.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/java.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/ldapns.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/misc.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/misc.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/nis.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/nis.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/openldap.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/openldap.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/pmi.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/pmi.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/ppolicy.ldif /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/ppolicy.schema /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/openldap/schema + >/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/slapd.access.conf + echo '# This is a good place to put slapd access-control directives' + >/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/etc/openldap/schema/local.schema + echo '# This is a good place to put your schema definitions ' + /usr/bin/make -j4 -C contrib/ldapc++ install 'DESTDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder' make: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' Making install in src make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' /bin/mkdir -p '/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldapc++' /bin/mkdir -p '/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libldapcpp.la '/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib' /usr/bin/install -c -m 644 LDAPAsynConnection.h LDAPAttribute.h LDAPAttributeList.h LDAPAttrType.h LDAPConnection.h LDAPConstraints.h LDAPControl.h LDAPControlSet.h LDAPEntry.h LDAPEntryList.h LDAPException.h LDAPExtResult.h LDAPMessage.h LDAPMessageQueue.h LDAPModification.h LDAPModList.h LDAPObjClass.h LDAPRebind.h LDAPRebindAuth.h LDAPReferenceList.h LDAPResult.h LDAPSaslBindResult.h LDAPSchema.h LDAPSearchReference.h LDAPSearchResult.h LDAPSearchResults.h LDAPUrl.h LDAPUrlList.h LdifReader.h LdifWriter.h SaslInteraction.h SaslInteractionHandler.h StringList.h TlsOptions.h '/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldapc++' libtool: warning: relinking 'libldapcpp.la' libtool: install: (cd /tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src; /bin/sh "/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/libtool" --tag CXX --mode=relink i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -I/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -version-info 0:0:0 -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs -inst-prefix-dir /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder) libtool: relink: i686-tld-linux-g++ -fPIC -DPIC -shared -nostdlib -O2 -fstack-protector -march=i686 -mtune=pentium4 -O2 -fstack-protector -march=i686 -mtune=pentium4 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc /usr/lib/gcc/i686-tld-linux/8.2.0/../../../crti.o /usr/lib/gcc/i686-tld-linux/8.2.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libraries/liblber/.libs -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib -L/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib -L/usr/lib -lldap -lsasl2 -lcrypt -lpam -laudit -lcap-ng -ldl -lssl -lcrypto -llber -lresolv -L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/libs -L/usr/lib/gcc/i686-tld-linux/8.2.0 -L/usr/lib/gcc/i686-tld-linux/8.2.0/../../.. -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/i686-tld-linux/8.2.0/crtendS.o /usr/lib/gcc/i686-tld-linux/8.2.0/../../../crtn.o -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libldapcpp.so.0.0.0T /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldapcpp.so.0.0.0 libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so.0 || { rm -f libldapcpp.so.0 && ln -s libldapcpp.so.0.0.0 libldapcpp.so.0; }; }) libtool: install: (cd /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so || { rm -f libldapcpp.so && ln -s libldapcpp.so.0.0.0 libldapcpp.so; }; }) libtool: install: /usr/bin/install -c .libs/libldapcpp.lai /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldapcpp.la libtool: install: /usr/bin/install -c .libs/libldapcpp.a /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldapcpp.a libtool: install: chmod 644 /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldapcpp.a libtool: install: ranlib /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldapcpp.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/src' Making install in examples make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' make[2]: Entering directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' make[1]: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' make: Leaving directory '/tmp/B.V1b2gA/BUILD/openldap-2.4.47/openldap/contrib/ldapc++' + find /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder -name '*.la' + xargs sed -i -e 's|-L/tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib||g' + install -d /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ac + cp -p include/avl.h include/getopt-compat.h include/lber.h include/lber_pvt.h include/lber_types.h include/ldap.h include/ldap_cdefs.h include/ldap_config.h include/ldap_defaults.h include/ldap_features.h include/ldap_int_thread.h include/ldap_log.h include/ldap_pvt.h include/ldap_pvt_thread.h include/ldap_pvt_uc.h include/ldap_queue.h include/ldap_rq.h include/ldap_schema.h include/ldap_utf8.h include/ldif.h include/lutil.h include/lutil_hash.h include/lutil_ldap.h include/lutil_lockf.h include/lutil_md5.h include/lutil_meter.h include/lutil_sha1.h include/portable.h include/rewrite.h include/slapi-plugin.h include/sysexits-compat.h /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap + cp -p include/ac/alloca.h include/ac/assert.h include/ac/bytes.h include/ac/crypt.h include/ac/ctype.h include/ac/dirent.h include/ac/errno.h include/ac/fdset.h include/ac/localize.h include/ac/param.h include/ac/regex.h include/ac/setproctitle.h include/ac/signal.h include/ac/socket.h include/ac/stdarg.h include/ac/stdlib.h include/ac/string.h include/ac/sysexits.h include/ac/syslog.h include/ac/termios.h include/ac/time.h include/ac/unistd.h include/ac/wait.h /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ac + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/lber.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/lber.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/lber_types.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/lber_types.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldap.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldap.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldap_cdefs.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldap_cdefs.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldap_features.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldap_features.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldap_schema.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldap_schema.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldap_utf8.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldap_utf8.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/ldif.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/ldif.h + basename /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/slapi-plugin.h + rm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/include/openldap/slapi-plugin.h + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/accesslog.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/addpartial-overlay.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allop.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allowed.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/auditlog.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/autogroup.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_bdb.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_dnssrv.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_hdb.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_ldap.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_mdb.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_meta.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_monitor.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_passwd.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_perl.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_relay.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_shell.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sock.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sql.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/cloak.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/collect.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/constraint.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dds.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/denyop.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/deref.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dsaschema.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dupent.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dyngroup.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dynlist.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastbind.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastmod.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/memberof.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/noopsrch.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nops.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nssov.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pcache.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pguid.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/ppolicy.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/proxyOld.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rdnval.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/refint.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/retcode.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rwm.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/seqmod.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/smbk5pwd.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/sssvlv.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/syncprov.so + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/trace.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/translucent.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/unique.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/valsort.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd ldd -r /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/vernum.so + grep 'undefined symbol' + /bin/sed -i -e '/^\.so \.\.\/Project/d' /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/man/man5/slapo-nops.5 + __spec_install_post_strip + set +x Stripping 79 ELF executables...DONE Stripping 1 ELF shared libraries...DONE Stripping 5 ar archives...DONE + __spec_install_post_chrpath + set +x Remove RPATH/RUNPATH from 79 executable binaries and shared object files. remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_deadlock remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_archive remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_codegen remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_recover remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_load remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_dump remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_upgrade remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_checkpoint remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_verify remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_stat remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_printlog remove-rpath: /tmp/B.V1b2gA/BUILD/openldap-2.4.47/db-instroot/lib in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/sbin/slapd_db_hotbackup + __spec_install_post_check_so + set +x Searching for shared objects with unresolved symbols... Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/accesslog-2.4.so.2.10.10 slap_get_commit_csn mask_to_verbstring slap_mods_free slap_null_cb ch_malloc register_syntax filter_free slapd_rq be_entry_get_rw overlay_register entry_alloc value_add_one be_entry_release_rw slap_bv2ad verbs_to_mask slap_true_bv attr_alloc slap_cids connection_fake_init dnRdn verbstring_to_mask config_register_schema ch_realloc slapMode test_filter entry_free attr_valadd build_new_dn attr_merge_normalize_one slap_queue_csn filter2bv_x slap_op_time register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv lutil_strcopy ad_inlist attr_merge_one slap_anlist_no_attrs mask_to_verbs slap_timestamp dnNormalize numericoidValidate attr_merge ch_free attr_find entry_dup register_oc str2filter ch_calloc connection_pool filter2bv mr_make_syntax_compat_with_mrs slap_false_bv ldap_syslog_level slapd_shutdown attr_merge_normalize slap_schema dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_meta-2.4.so.2.10.10 slap_dummy_bv dnIsOneLevelRDN lutil_sasl_defaults lutil_strncopy bindconf_tls_parse backend_info ch_malloc slap_req2op config_generic_wrapper be_isroot rewrite_info_init slap_sl_malloc ordered_value_validate slap_known_controls avl_insert slap_keepalive_parse value_add_one avl_find slap_sasl_matches be_shadow_update slap_bv2ad dnPretty attr_free attr_alloc slap_cids bindconf_free bindconf_tls_unparse enum_to_verb avl_free lutil_unparse_time config_register_schema lutil_atoux ch_realloc slap_sl_free oc_bvfind_undef slapMode lutil_sasl_interact ordered_value_normalize dnParent slap_bv2undef_ad slap_cf_aux_table_parse ldap_syslog slap_str2ad slap_debug slap_empty_bv lutil_strcopy config_build_entry slap_sort_vals ad_inlist bindconf_unparse modify_add_values lutil_atoix slap_map_api2result be_isroot_pw slap_anlist_no_attrs dnPrettyNormal slap_send_ldap_intermediate config_fp_parse_line slap_client_keepalive backend_add ch_strdup rewrite_parse config_parse_ldif dnNormalize rewrite_session rewrite_info_delete verb_to_mask rewrite_session_init ch_free avl_delete bindconf_tls_defaults slap_ctrl_session_tracking_request_add lutil_sasl_freedefs slap_bv_no_attrs ch_calloc slap_filter_objectClass_pres entry_clean bindconf_tls_set ldap_syslog_level rewrite_session_delete be_rootdn_bind slap_filterstr_objectClass_pres ordered_value_pretty slap_bv_all_operational_attrs slap_discover_feature lutil_parse_time slap_cf_aux_table_unparse slap_schema slap_bv_all_user_attrs oc_bvfind dnIsSuffix init_config_argv select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastbind-2.4.so.2.10.10 slap_mods_free lutil_tm2time slap_null_cb be_entry_get_rw overlay_register be_entry_release_rw config_register_schema register_at ldap_syslog slap_debug lutil_parsetime slap_timestamp ch_free attr_find ch_calloc ldap_syslog_level Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dsaschema-2.4.so.2.10.10 at_add cr_add oc_add Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/translucent-2.4.so.2.10.10 overlay_entry_get_ov slap_mods_free slap_req2res tavl_insert tavl_delete slap_null_cb ch_malloc be_isroot be_entry_get_rw overlay_register attr_dup entry_alloc slap_attr_flags value_add_one be_entry_release_rw rs_flush_entry attr_alloc slap_cids slap_anlist_all_attributes config_register_schema test_filter backend_startup_one entry_free dnParent olcDatabaseDummy anlist_free filter2bv_x attrs_free tavl_end ldap_syslog overlay_op_walk slap_debug config_build_entry ad_inlist backend_db_init entry_dn_cmp overlay_entry_release_ov ch_free entry_dup tavl_next backend_stopdown_one ch_calloc ldap_syslog_level syncrepl_add_glue avl_dup_error str2anlist slap_schema tavl_free Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pguid-2.4.so.2.10.10 overlay_entry_get_ov slap_mods_free lutil_strncopy slap_null_cb ch_malloc overlay_register dnParent register_at filter_free_x ldap_syslog slap_debug attr_merge_one slap_anlist_no_attrs overlay_entry_release_ov str2filter_x attr_find connection_fake_init2 ldap_syslog_level slap_schema select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_hdb-2.4.so.2.10.10 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values be_entry_get_rw avl_insert entry_alloc entry_encode attrs_dup lutil_entropy ch_mfuncs slap_entry_root value_add_one avl_find be_entry_release_rw be_shadow_update is_entry_objectclass send_ldap_disconnect attr_free slap_cids connection_fake_init avl_apply slap_get_csn get_alias_dn slap_add_opattrs avl_free dnRdn config_register_schema ch_realloc dnIsSuffixScope slap_sl_free entry_decode slapMode test_filter default_referral slap_read_controls entry_free dnParent alock_open attr_valadd build_new_dn be_issuffix entry_prealloc slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free entry_header register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check ad_inlist attr_valfind modify_add_values attr_merge_one alock_close access_allowed_mask backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find entry_dup avl_delete modify_replace_values lutil_atolx register_oc ch_calloc connection_pool attr_normalize_one attr_prealloc ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max lutil_get_filed_password avl_dup_error connection_pool_max slap_add_ctrls referral_rewrite slap_schema alock_recover dn_rdnlen entry_schema_check slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/cloak-2.4.so.2.10.10 oc_find attr_clean overlay_register value_add_one is_entry_objectclass slap_cids config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug ch_free ldap_syslog_level slap_freeself_cb Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/collect-2.4.so.2.10.10 lutil_strncopy ch_malloc overlay_register config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug backend_attribute dnNormalize ch_free attr_find ldap_syslog_level attr_merge_normalize dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dyngroup-2.4.so.2.10.10 ch_malloc overlay_register config_register_schema backend_group ldap_syslog slap_str2ad slap_debug lutil_strcopy ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dynlist-2.4.so.2.10.10 oc_find overlay_entry_get_ov lutil_strncopy ch_malloc config_generic_wrapper be_isroot filter_free overlay_register slap_attr_flags value_add_one slap_sasl_matches is_entry_objectclass slap_bv2ad slap_cids config_register_schema dnIsSuffixScope test_filter entry_free backend_group is_at_subtype filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy ad_inlist attr_valfind modify_add_values access_allowed_mask backend_attribute slap_anlist_no_attrs dnPrettyNormal attrs_find dnNormalize slap_op_groups_free overlay_entry_release_ov str2filter_x ch_free attr_find entry_dup str2filter ch_calloc slap_filter_objectClass_pres ldap_syslog_level slap_filterstr_objectClass_pres slap_schema oc_bvfind rs_replace_entry select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_bdb-2.4.so.2.10.10 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values be_entry_get_rw avl_insert entry_alloc entry_encode attrs_dup lutil_entropy ch_mfuncs slap_entry_root value_add_one avl_find be_entry_release_rw be_shadow_update is_entry_objectclass send_ldap_disconnect entry_decode_dn attr_free slap_cids connection_fake_init slap_get_csn get_alias_dn slap_add_opattrs avl_free dnRdn config_register_schema ch_realloc dnIsSuffixScope slap_sl_free entry_decode slapMode test_filter default_referral slap_read_controls entry_free dnParent alock_open attr_valadd build_new_dn be_issuffix entry_prealloc slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free entry_header register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check ad_inlist attr_valfind modify_add_values attr_merge_one alock_close access_allowed_mask backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find entry_dup avl_delete modify_replace_values lutil_atolx register_oc ch_calloc connection_pool attr_normalize_one attr_prealloc ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max lutil_get_filed_password avl_dup_error connection_pool_max slap_add_ctrls referral_rewrite slap_schema alock_recover dn_rdnlen entry_schema_check slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/seqmod-2.4.so.2.10.10 avl_find2 avl_insert overlay_register ch_free avl_delete ch_calloc avl_dup_error Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nssov-2.4.so.2.10.10 slap_mods_free connection_client_setup slap_null_cb ch_malloc attr_normalize lutil_getpeereid be_entry_get_rw local_ssf overlay_register slap_sasl2dn value_add_one be_entry_release_rw slap_bv2ad verbs_to_mask global_host_bv connection_fake_init dnRdn config_register_schema slapMode slap_op_time filter_free_x ldap_syslog slap_EXOP_MODIFY_PASSWD slap_str2ad slap_debug attr_valfind slap_anlist_no_attrs mask_to_verbs slap_timestamp frontendDB dnNormalize verb_to_mask str2filter_x ch_free attr_find ch_calloc connection_client_enable ldap_syslog_level slapd_shutdown slap_find_control_id slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/autogroup-2.4.so.2.10.10 oc_find overlay_entry_get_ov slap_mods_free value_find_ex slap_null_cb filter_free overlay_register attrs_dup value_add_one is_entry_objectclass slap_cids connection_fake_init config_register_schema slapMode test_filter dnParent anlist_free build_new_dn is_at_subtype attrs_free filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy modify_add_values is_at_syntax slap_anlist_no_attrs dnPrettyNormal attrs_find modify_delete_values overlay_entry_release_ov str2filter_x ch_free attr_find str2filter ch_calloc dnMatch ldap_syslog_level str2anlist slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/vernum-2.4.so.2.10.10 slap_mods_free lutil_strncopy slap_null_cb overlay_register value_add_one attr_alloc register_at filter_free_x ldap_syslog slap_str2ad slap_debug slap_anlist_no_attrs str2filter_x ch_free attr_find ch_calloc connection_fake_init2 ldap_syslog_level select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/trace-2.4.so.2.10.10 overlay_register ldap_syslog slap_debug Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/syncprov-2.4.so.2.10.10 slap_get_commit_csn overlay_entry_get_ov slap_mods_free slap_null_cb ch_malloc slap_sl_mfuncs filter_free avl_insert overlay_register slap_create_context_csn_entry value_add_one avl_find be_entry_release_rw is_entry_objectclass attr_alloc slap_cids register_supported_control2 slap_get_csn slap_anlist_all_attributes config_register_schema slap_sl_mem_create slap_sl_free slap_parse_csn_sids slapMode test_filter entry_free dnParent attr_valadd build_new_dn slap_parse_sync_cookie filter2bv_x slap_parse_csn_sid rs_entry2modifiable slap_insert_csn_sids ldap_syslog slap_debug lutil_strcopy ad_inlist attr_valfind slap_mods2entry lutil_atoix access_allowed_mask filter_dup slap_anlist_no_attrs slap_sort_csn_sids get_entry_referrals slap_serverID slap_ldapsync_cn_bv overlay_entry_release_ov ch_free attr_find entry_dup avl_delete ch_calloc connection_pool connection_fake_init2 ldap_syslog_level slapd_shutdown slap_compose_sync_cookie avl_dup_error slap_schema overlay_register_control dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/pcache-2.4.so.2.10.10 overlay_callback_after_backover config_add_vals slap_mods_free tavl_insert tavl_delete slap_null_cb ch_malloc slap_sl_mfuncs filter_free config_find_keyword slapd_rq be_entry_get_rw avl_insert overlay_register slap_attr_flags value_add_one avl_find be_entry_release_rw lutil_uuidstr slap_bv2ad lutil_atoulx rs_flush_entry slap_passwd_hash attr_alloc slap_cids connection_fake_init lutil_passwd_scheme an_find avl_free config_register_schema slap_sl_mem_create ch_realloc slap_remove_control slapMode test_filter backend_startup_one slap_entry2mods entry_free dnParent olcDatabaseDummy be_issuffix filter2bv_x parse_oidm attrs_free tavl_end register_at filter_free_x ldap_syslog overlay_op_walk slap_str2ad slap_debug tavl_find3 lutil_strcopy config_build_entry ad_inlist attr_merge_one lutil_atoix filter_dup slap_anlist_no_attrs syncrepl_diff_entry backend_db_init dnNormalize value_match str2filter_x ch_free attr_find entry_dup avl_delete tavl_next backend_stopdown_one slap_anlist_all_user_attributes slap_loglevel_get slap_bv_no_attrs str2filter ch_calloc slap_bv2tmp_ad connection_fake_init2 ldap_syslog_level slap_bv_all_operational_attrs syncrepl_add_glue avl_dup_error lutil_parse_time slap_schema slap_bv_all_user_attrs tavl_free dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/proxyOld-2.4.so.2.10.10 slap_sasl_authorized slap_cids register_supported_control2 ldap_syslog slap_debug ch_strdup dnNormalize ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/noopsrch-2.4.so.2.10.10 overlay_register register_supported_control2 ldap_syslog slap_debug slap_anlist_no_attrs ldap_syslog_level slap_add_ctrls Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rwm-2.4.so.2.10.10 overlay_callback_after_backover slap_mods_free lutil_strncopy ch_malloc rewrite_info_init avl_insert overlay_register value_add_one avl_find be_entry_release_rw be_shadow_update slap_bv2ad dnPretty attr_free slap_cids enum_to_verb avl_free slap_anlist_all_attributes config_register_schema ch_realloc oc_bvfind_undef entry_free slap_bv2undef_ad slap_mod_free slap_passwd_parse filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy ad_inlist modify_add_values dnPrettyNormal ch_strdup rewrite_parse config_parse_ldif dnNormalize rewrite_session rewrite_info_delete verb_to_mask rewrite_session_init str2filter_x ch_free entry_dup slap_bv_no_attrs ch_calloc rewrite_session_var_set_f ldap_syslog_level rewrite_session_delete slap_bv_all_operational_attrs slap_schema slap_bv_all_user_attrs oc_bvfind init_config_argv Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_mdb-2.4.so.2.10.10 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values attrs_dup ch_mfuncs slap_entry_root value_add_one be_shadow_update is_entry_objectclass send_ldap_disconnect slap_bv2ad lutil_meter_open attr_free slap_cids connection_fake_init slap_get_csn get_alias_dn slap_add_opattrs dnRdn config_register_schema ch_realloc dnIsSuffixScope slap_sl_free slapMode test_filter default_referral slap_read_controls entry_free lutil_meter_update dnParent slap_bv2undef_ad attr_valadd build_new_dn be_issuffix slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check slap_sort_vals ad_inlist attr_valfind modify_add_values access_allowed_mask mask_to_verbs backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals lutil_meter_close verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find modify_replace_values lutil_atolx register_oc ch_calloc attr_normalize_one ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max slap_add_ctrls referral_rewrite slap_schema lutil_meter_linear_estimator dn_rdnlen entry_schema_check lutil_meter_text_display slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/unique-2.4.so.2.10.10 overlay_entry_get_ov filter_free overlay_register value_add_one slap_bv2ad slap_cids config_register_schema test_filter filter_free_x ldap_syslog slap_str2ad slap_debug access_allowed_mask slap_anlist_no_attrs dnPrettyNormal overlay_entry_release_ov str2filter_x ch_free str2filter ch_calloc filter2bv ldap_syslog_level slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_relay-2.4.so.2.10.10 config_generic_wrapper value_add_one config_register_schema default_referral entry_free ldap_syslog slap_debug backend_add frontendDB ch_free ch_calloc ldap_syslog_level be_rootdn_bind referral_rewrite select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_shell-2.4.so.2.10.10 ch_malloc config_register_schema ch_realloc entry_free entry2str_mutex ldap_syslog slap_debug access_allowed_mask backend_add ch_free ch_calloc entry2str ldap_syslog_level be_rootdn_bind str2entry str2result slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_passwd-2.4.so.2.10.10 ch_malloc slap_bv2ad config_register_schema test_filter dnParent be_issuffix attr_merge_normalize_one ldap_syslog slap_str2ad slap_debug attr_merge_one backend_add ch_strdup dnNormalize ch_free entry_clean ldap_syslog_level slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/valsort-2.4.so.2.10.10 syn_find ch_malloc overlay_register slap_cids register_supported_control2 enum_to_verb config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug lutil_strcopy dnNormalize verb_to_mask ch_free attr_find ldap_syslog_level slap_schema overlay_register_control dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/nops-2.4.so.2.10.10 slap_mods_free be_entry_get_rw overlay_register be_entry_release_rw ldap_syslog slap_debug attr_find ldap_syslog_level Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/lastmod-2.4.so.2.10.10 value_find_ex ch_malloc acl_check_modlist overlay_register slap_cids slap_get_csn starttime test_filter default_referral entry_free dnParent build_new_dn register_at ldap_syslog slap_debug access_allowed_mask slap_timestamp ch_free attr_find register_oc ldap_syslog_level str2entry referral_rewrite slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2.10.10 ch_malloc slap_cids test_filter default_referral attr_merge_normalize_one ldap_syslog slap_str2ad slap_debug attr_merge_one backend_add ch_strdup dnNormalize ch_free entry_clean ldap_syslog_level be_rootdn_bind slap_access_always_allowed slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sock-2.4.so.2.10.10 ch_malloc overlay_register value_add_one verbs_to_mask config_register_schema ch_realloc entry_free entry2str_mutex ldap_syslog slap_debug access_allowed_mask mask_to_verbs backend_add ch_free ch_calloc entry2str lutil_b64_ntop ldap_syslog_level str2entry str2result slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_monitor-2.4.so.2.10.10 rdnNormalize slap_mods_opattrs connection_state2str ch_malloc slapd_get_listeners nBackendDB slapi_pblock_get connection_first slapd_rq acl_check_modlist avl_insert attr_dup connection_done slapi_int_pblock_get_next entry_alloc Versionstr attrs_dup ch_mfuncs value_add_one avl_find slap_bv2ad dnPretty slap_true_bv slap_cids str2loglevel avl_free dnRdn config_register_schema overlay_next ch_realloc starttime slapMode test_filter entry_free dnParent loglevel2bv build_new_dn slapi_int_pblock_get_first attr_merge_normalize_one slap_operational_hasSubordinate connections_nextid parse_oidm attrs_free register_at filter_free_x ldap_syslog slap_debug connection_next ad_inlist attr_merge_one access_allowed_mask be_isroot_pw slap_anlist_no_attrs dnPrettyNormal backend_add frontendDB value_match modify_delete_values attr_merge asserted_value_validate_normalize str2filter_x ch_free slap_compare_entry overlay_is_over attr_find entry_dup avl_delete dtblsize attr_delete register_oc ch_calloc loglevel2bvarray connection_pool slap_false_bv overlay_is_inst lutil_localtime connection_fake_init2 ldap_syslog_level slapd_shutdown attr_merge_normalize slap_counters backendInfo backendDB slap_schema entry_schema_check dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2.10.10 overlay_entry_get_ov ch_malloc overlay_register ldap_syslog slap_debug access_allowed_mask ch_strdup value_match overlay_entry_release_ov ch_free attr_find ldap_syslog_level slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dupent-2.4.so.2.10.10 overlay_register slap_bv2ad register_supported_control2 entry_free rs_entry2modifiable ldap_syslog slap_debug attr_find ldap_syslog_level slap_add_ctrls slap_bv_all_user_attrs Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_sql-2.4.so.2.10.10 slap_sl_calloc oc_find dnIsOneLevelRDN slap_mods_opattrs slap_null_cb ch_malloc config_generic_wrapper acl_check_modlist avl_insert structural_class entry_alloc value_add_one avl_find is_entry_objectclass slap_bv2ad lutil_atoulx attr_free attr_alloc slap_cids avl_apply an_find lutil_atoullx slap_get_csn slap_add_opattrs avl_free slap_anlist_all_attributes config_register_schema ch_realloc slap_sl_free test_filter entry_free dnParent build_new_dn be_issuffix attr_merge_normalize_one slap_operational_hasSubordinate is_at_subtype ldap_syslog slap_str2ad slap_debug slap_empty_bv entry_dup2 lutil_strcopy slap_passwd_check ad_inlist attr_valfind lutil_atoix access_allowed_mask slap_anlist_no_attrs dnPrettyNormal backend_add ch_strdup attrs_find get_entry_referrals attr_merge is_object_subclass ch_free attr_find slap_bv_no_attrs ch_calloc slap_filter_objectClass_pres entry_clean mr_find connection_fake_init2 ldap_syslog_level be_rootdn_bind slap_filterstr_objectClass_pres slap_graduate_commit_csn slap_bv_all_operational_attrs anlist_unparse str2entry avl_dup_error referral_rewrite str2anlist slap_schema entry_schema_check slap_bv_all_user_attrs oc_bvfind dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/deref-2.4.so.2.10.10 overlay_entry_get_ov overlay_register slap_bv2ad register_supported_control2 ldap_syslog slap_debug access_allowed_mask overlay_entry_release_ov attr_find ldap_syslog_level slap_add_ctrls slap_schema overlay_register_control Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/auditlog-2.4.so.2.10.10 overlay_register config_register_schema ch_free ch_calloc slap_schema Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/dds-2.4.so.2.10.10 slap_mods_free lutil_tm2time slap_null_cb slapd_rq entry_info_register be_entry_get_rw overlay_register value_add_one be_entry_release_rw is_entry_objectclass lutil_atoulx slap_cids lutil_unparse_time config_register_schema entry_info_unregister slap_sl_free slapMode default_referral dnParent attr_merge_normalize_one load_extop2 rs_entry2modifiable register_at filter_free_x ldap_syslog backend_check_restrictions slap_debug be_isroot_dn attr_merge_one lutil_parsetime access_allowed_mask backend_attribute slap_anlist_no_attrs ch_strdup slap_timestamp dnNormalize attr_merge str2filter_x ch_free attr_find attr_delete ch_calloc connection_fake_init2 ldap_syslog_level referral_rewrite lutil_parse_time slap_schema oc_bvfind be_slurp_update select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_perl-2.4.so.2.10.10 ch_malloc config_generic_wrapper value_add_one config_register_schema test_filter entry_free entry2str_mutex ldap_syslog slap_debug lutil_strcopy backend_add ch_strdup ch_free entry2str ldap_syslog_level be_rootdn_bind str2entry Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/ppolicy-2.4.so.2.10.10 slap_mods_free lutil_tm2time slap_null_cb ch_malloc be_isroot be_entry_get_rw overlay_register value_add_one be_entry_release_rw slap_bv2ad slap_passwd_hash slap_true_bv slap_cids register_supported_control2 lutil_passwd_scheme config_register_schema register_at ldap_syslog slap_str2ad slap_debug be_isroot_dn slap_passwd_check attr_merge_one lutil_parsetime lutil_atoix slap_timestamp frontendDB ch_free attr_find dtblsize ch_calloc ldap_syslog_level slap_schema overlay_register_control Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/memberof-2.4.so.2.10.10 oc_find is_ad_subtype slap_mods_free slap_null_cb ch_malloc be_entry_get_rw overlay_register value_add_one be_entry_release_rw is_entry_objectclass attr_free slap_cids enum_to_verb config_register_schema dnParent build_new_dn slap_mod_free register_at ldap_syslog slap_str2ad slap_debug lutil_strcopy lutil_atoix access_allowed_mask is_at_syntax backend_attribute attrs_find verb_to_mask ch_free attr_find ch_calloc ldap_syslog_level slap_schema slap_ldap_response_code Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/sssvlv-2.4.so.2.10.10 tavl_insert ch_malloc be_entry_get_rw overlay_register slap_bv2ad slap_cids register_supported_control2 config_register_schema tavl_end ldap_syslog slap_debug tavl_find3 ch_free attr_find tavl_next dtblsize ch_calloc limits_check mr_find ldap_syslog_level slapd_shutdown avl_dup_error connection_pool_max slap_add_ctrls overlay_register_control tavl_free select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/refint-2.4.so.2.10.10 overlay_entry_get_ov slap_null_cb ch_malloc slapd_rq overlay_register value_add_one connection_fake_init config_register_schema dnParent build_new_dn slap_wake_listener filter2bv_x slap_op_time ldap_syslog slap_str2ad slap_debug attr_valfind slap_anlist_no_attrs frontendDB overlay_entry_release_ov ch_free attr_find ch_calloc connection_pool mr_find ldap_syslog_level backendDB slap_schema dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/back_ldap-2.4.so.2.10.10 oc_find slap_dummy_bv lutil_sasl_defaults lutil_strncopy bindconf_tls_parse slap_req2res backend_info ch_malloc slap_req2op slap_EXOP_WHOAMI config_generic_wrapper be_isroot slap_sl_malloc ordered_value_validate attr_normalize slap_known_controls avl_insert overlay_register authzNormalize entry_alloc attrs_dup slap_keepalive_parse value_add_one avl_find slap_sasl_matches be_shadow_update slap_bv2ad dnPretty attr_free attr_alloc slap_cids avl_apply register_supported_control2 bindconf_free bindconf_tls_unparse enum_to_verb avl_free lutil_unparse_time config_register_schema lutil_atoux ch_realloc slap_sl_free oc_bvfind_undef lutil_sasl_interact ordered_value_normalize entry_free olcDatabaseDummy slap_bv2undef_ad attr_valadd slap_cf_aux_table_parse attr_merge_normalize_one filter2bv_x load_extop2 parse_oidm attrs_free register_at filter_free_x ldap_syslog backend_check_restrictions slap_str2ad slap_debug slap_empty_bv lutil_memcopy be_isroot_dn lutil_strcopy config_build_entry slap_sort_vals ad_inlist bindconf_unparse lutil_atoix slap_map_api2result dnPrettyNormal slap_send_ldap_intermediate slap_client_keepalive slap_str2clist backend_add ch_strdup dnNormalize verb_to_mask str2filter_x ch_free attr_find avl_delete bindconf_tls_defaults slap_ctrl_session_tracking_request_add lutil_sasl_freedefs register_oc ch_calloc bindconf_parse entry_clean limits_check bindconf_tls_set ldap_syslog_level be_rootdn_bind ordered_value_pretty slapd_shutdown slap_discover_feature slap_passwd_return lutil_parse_time slap_cf_aux_table_unparse slap_schema oc_bvfind overlay_register_control filter2bv_undef_x Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/rdnval-2.4.so.2.10.10 slap_mods_free lutil_strncopy syn_find value_find_ex slap_null_cb ch_malloc overlay_register slap_bv2ad attr_alloc dnRdn dnParent be_issuffix register_at filter_free_x ldap_syslog slap_debug lutil_strcopy slap_anlist_no_attrs str2filter_x attr_find connection_fake_init2 ldap_syslog_level slap_schema select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/denyop-2.4.so.2.10.10 ch_malloc overlay_register ldap_syslog slap_debug ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/retcode-2.4.so.2.10.10 dnIsOneLevelRDN lutil_strncopy ch_malloc overlay_register value_add_one is_entry_objectclass slap_bv2ad dnPretty slap_true_bv slap_cids dnRdn slap_anlist_all_attributes config_register_schema test_filter default_referral dnParent build_new_dn attr_merge_normalize_one register_at filter_free_x ldap_syslog slap_debug lutil_strcopy attr_merge_one lutil_atoix be_isroot_pw dnPrettyNormal attr_merge str2filter_x ch_free attr_find register_oc entry_clean ldap_syslog_level attr_merge_normalize referral_rewrite slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2.10.10 slap_debug verb_to_mask is_entry_objectclass oc_find overlay_register be_entry_release_rw ldap_syslog_level be_entry_get_rw lutil_tm2time ch_free lutil_atoix mask_to_verbs attr_find lutil_parsetime verbs_to_mask config_register_schema ch_malloc slap_EXOP_MODIFY_PASSWD lutil_passwd_add slap_str2ad ch_calloc ldap_syslog Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allowed-2.4.so.2.10.10 overlay_register slap_bv2ad attr_alloc oc_start oc_next ch_realloc register_at ldap_syslog slap_debug ad_inlist access_allowed_mask ch_free attr_find ldap_syslog_level slap_schema oc_bvfind Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/constraint-2.4.so.2.10.10 lutil_strncopy ch_malloc filter_free modify_increment_values be_entry_get_rw overlay_register value_add_one be_entry_release_rw slap_cids config_register_schema test_filter entry_free dnParent build_new_dn ldap_syslog slap_str2ad slap_debug lutil_strcopy modify_add_values slap_anlist_no_attrs ch_strdup dnNormalize modify_delete_values acl_match_set str2filter_x ch_free attr_find entry_dup modify_replace_values str2filter ch_calloc slap_filter_objectClass_pres ldap_syslog_level dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/openldap/allop-2.4.so.2.10.10 dnIsOneLevelRDN overlay_register slap_attr_flags slap_anlist_all_operational_attributes dnNormalize ch_free slap_anlist_all_user_attributes ch_calloc dnIsSuffix Unresolved symbols found in: /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/lib/libslapi-2.4.so.2.10.10 lt_dlclose rdnNormalize is_ad_subtype slap_send_ldap_extended slap_mods_free rdn_validate ber_bvarray_free ch_malloc ldap_pvt_thread_mutex_destroy be_isroot ldap_str2rdn filter_free dnExtractRdn ldap_pvt_thread_cond_wait mods_structural_class lt_dlerror ldap_pvt_thread_cond_broadcast acl_check_modlist sockbuf_max_incoming ber_bvarray_add ber_sockbuf_ctrl be_entry_get_rw slapi_plugins_used local_ssf overlay_register get_supported_controls attr_dup entry_alloc slap_send_search_reference ch_mfuncs ldap_pvt_thread_cond_destroy be_entry_release_rw ber_dupbv rdnMatch slap_bv2ad ber_bvfree dnPretty ldap_bv2rdn attr_free slap_cids ldap_rdn2bv ldap_pvt_thread_cond_init slap_parse_ctrl register_supported_control2 ldap_mods_free lutil_passwd ldap_unbind_ext_s connection_assign_nextid anlist2charray_x ch_realloc slap_sl_free ldap_rdnfree test_filter slap_entry2mods entry_free dnParent ldap_pvt_thread_mutex_unlock slap_mods_check slap_unknown_bv backend_connection_init attr_valadd build_new_dn be_issuffix get_supported_extop attr_merge_normalize_one filter2bv_x do_add entry2str_mutex ber_sockbuf_free ber_sockbuf_alloc lt_dlopen send_ldap_sasl ldap_syslog lt_dlinit overlay_op_walk slap_str2ad ldap_initialize slap_debug lutil_strcopy ad_inlist attr_valfind modify_add_values slap_mods2entry lutil_debug access_allowed_mask ldap_pvt_thread_mutex_lock filter_dup dnPrettyNormal ldap_bv2dn ch_strdup frontendDB dnNormalize value_match modify_delete_values overlay_config ch_free attr_find entry_dup attr_delete sockbuf_max_incoming_auth str2filter ch_calloc slap_modrdn2mods slap_send_ldap_result slap_send_search_entry ldap_dnfree dnMatch entry2str overlay_is_inst ldap_pvt_thread_mutex_init ldap_syslog_level attr_merge_normalize str2entry ldap_pvt_thread_pool_context ldap_controls_free ldap_charray_dup lt_dlsym slap_schema entry_schema_check ldap_charray_free be_slurp_update dnIsSuffix rs_replace_entry select_backend ldap_pvt_thread_cond_signal DONE + __spec_install_post_check_tmpfiles + set +x Checking /var/run <-> tmpfiles.d completeness... No tmpfiles configuration for '/var/run/nslcd' No tmpfiles configuration for '/var/run/slapd' DONE + __spec_install_post_compress_docs + set +x Compress man pages: /usr/share/man + __spec_install_post_compress_modules + set +x + __spec_install_post_py_hardlink + set +x Processing files: openldap-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.111 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47... Documentation compressed. + cp -pr openldap/ANNOUNCEMENT openldap/CHANGES openldap/COPYRIGHT openldap/README openldap/LICENSE /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47... ./ANNOUNCEMENT ./README ./CHANGES ./COPYRIGHT ./LICENSE Documentation compressed. + cp -pr openldap/doc/drafts openldap/doc/rfc /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-2.4.47... ./README ./drafts/draft-chu-ldap-xordered-xx.txt ./drafts/draft-chu-ldap-ldapi-xx.txt ./drafts/draft-ietf-ldapext-ldap-c-api-xx.txt ./drafts/draft-behera-ldap-password-policy-xx.txt ./drafts/draft-masarati-ldap-deref-xx.txt ./drafts/draft-ietf-ldapext-acl-model-xx.txt ./drafts/README ./drafts/draft-lachman-laser-ldap-mail-routing-xx.txt ./drafts/draft-zeilenga-ldap-noop-xx.txt ./drafts/draft-zeilenga-ldap-relax.txt ./drafts/draft-sermersheim-ldap-chaining-xx.txt ./drafts/draft-joslin-config-schema-xx.txt ./drafts/draft-sermersheim-ldap-subordinate-scope-xx.txt ./drafts/draft-wahl-ldap-session-xx.txt ./drafts/draft-ietf-ldapext-ldapv3-vlv-xx.txt ./drafts/draft-zeilenga-ldap-c-api-concurrency-xx.txt ./drafts/draft-legg-ldap-admin-xx.txt ./drafts/draft-legg-ldap-transfer-xx.txt ./drafts/draft-legg-ldap-acm-admin-xx.txt ./drafts/draft-chu-ldap-csn-xx.txt ./drafts/draft-howard-rfc2307bis-xx.txt ./drafts/draft-sermersheim-ldap-csn-xx.txt ./drafts/draft-legg-ldap-acm-bac-xx.txt ./drafts/draft-ietf-ldapext-locate-xx.txt ./drafts/draft-ietf-ldapext-ldapv3-dupent-xx.txt ./drafts/draft-sermersheim-ldap-distproc-xx.txt ./drafts/draft-zeilenga-ldap-dontusecopy-xx.txt ./drafts/draft-haripriya-dynamicgroup-xx.txt ./drafts/draft-masarati-ldap-whatfailed-xx.txt ./COPYRIGHT ./ANNOUNCEMENT ./rfc/rfc2798.txt ./rfc/rfc2247.txt ./rfc/rfc2079.txt ./rfc/rfc3045.txt ./rfc/rfc3727.txt ./rfc/rfc3866.txt ./rfc/rfc2849.txt ./rfc/rfc4532.txt ./rfc/rfc2713.txt ./rfc/rfc4511.txt ./rfc/rfc2377.txt ./rfc/rfc4403.txt ./rfc/rfc3703.txt ./rfc/rfc4510.txt ./rfc/rfc2294.txt ./rfc/rfc4526.txt ./rfc/rfc4520.txt ./rfc/rfc2926.txt ./rfc/rfc2891.txt ./rfc/rfc3112.txt ./rfc/rfc3062.txt ./rfc/rfc4512.txt ./rfc/rfc2589.txt ./rfc/rfc3687.txt ./rfc/rfc5020.txt ./rfc/rfc3672.txt ./rfc/rfc4530.txt ./rfc/rfc4523.txt ./rfc/rfc4517.txt ./rfc/rfc4522.txt ./rfc/rfc4529.txt ./rfc/rfc4524.txt ./rfc/rfc4370.txt ./rfc/rfc4373.txt ./rfc/rfc3663.txt ./rfc/rfc2307.txt ./rfc/rfc4527.txt ./rfc/rfc3876.txt ./rfc/INDEX ./rfc/rfc4513.txt ./rfc/rfc2714.txt ./rfc/rfc2696.txt ./rfc/rfc4516.txt ./rfc/rfc5805.txt ./rfc/rfc4518.txt ./rfc/rfc3698.txt ./rfc/rfc4521.txt ./rfc/rfc2293.txt ./rfc/rfc4528.txt ./rfc/rfc3673.txt ./rfc/rfc4531.txt ./rfc/rfc4533.txt ./rfc/rfc3829.txt ./rfc/rfc3909.txt ./rfc/rfc2649.txt ./rfc/rfc4525.txt ./rfc/rfc3088.txt ./rfc/rfc3928.txt ./rfc/rfc4519.txt ./rfc/rfc3712.txt ./rfc/rfc3296.txt ./rfc/rfc4514.txt ./rfc/rfc4515.txt ./rfc/rfc3671.txt ./rfc/rfc4013.txt ./LICENSE ./CHANGES Documentation compressed. + exit 0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap-2.4.so.2 libsasl2.so.3 rtld(GNU_HASH) Obsoletes: openldap-clients Processing files: openldap-nss-config-2.4.47-1 Provides: config(openldap-nss-config) = 0:2.4.47-1 Processing files: openldap-libs-2.4.47-1 Provides: config(openldap-libs) = 0:2.4.47-1 liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) liblber-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.3.2) libresolv.so.2 libresolv.so.2(GLIBC_2.2) libsasl2.so.3 libssl.so.1.1 libssl.so.1.1(OPENSSL_1_1_0) rtld(GNU_HASH) Conflicts: openldap < 2.2.6-0.3 Processing files: openldap-devel-2.4.47-1 Provides: libtool(/usr/lib/liblber.la) libtool(/usr/lib/libldap.la) libtool(/usr/lib/libldap_r.la) libtool(/usr/lib/libslapi.la) Obsoletes: openldap-evolution-devel Processing files: openldap-static-2.4.47-1 Processing files: openldap-headers-2.4.47-1 Processing files: openldap-ldapc++-2.4.47-1 Provides: libldapcpp.so.0 Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.0) liblber-2.4.so.2 libldap-2.4.so.2 libsasl2.so.3 libstdc++.so.6 libstdc++.so.6(CXXABI_1.3) libstdc++.so.6(CXXABI_1.3.1) libstdc++.so.6(CXXABI_1.3.8) libstdc++.so.6(CXXABI_1.3.9) libstdc++.so.6(GLIBCXX_3.4) libstdc++.so.6(GLIBCXX_3.4.11) libstdc++.so.6(GLIBCXX_3.4.15) libstdc++.so.6(GLIBCXX_3.4.20) libstdc++.so.6(GLIBCXX_3.4.21) libstdc++.so.6(GLIBCXX_3.4.5) libstdc++.so.6(GLIBCXX_3.4.9) rtld(GNU_HASH) Processing files: openldap-ldapc++-devel-2.4.47-1 Provides: libtool(/usr/lib/libldapcpp.la) Processing files: openldap-ldapc++-static-2.4.47-1 Processing files: openldap-servers-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.68958 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47... Documentation compressed. + cp -pr db/LICENSE /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-servers-2.4.47... ./LICENSE Documentation compressed. + exit 0 Provides: config(openldap-servers) = 0:2.4.47-1 group(slapd) libslapd_db-4.6.so user(slapd) Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(pre): /bin/id /bin/sh /usr/bin/getent /usr/bin/getgid /usr/sbin/groupadd /usr/sbin/useradd textutils Requires(post): /bin/sh /sbin/chkconfig /usr/sbin/usermod Requires(preun): /bin/sh /sbin/chkconfig Requires(postun): /bin/sh /usr/sbin/groupdel /usr/sbin/userdel Requires: /bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypt.so.1 libcrypt.so.1(GLIBC_2.0) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.2) libpthread.so.0(GLIBC_2.3.2) libsasl2.so.3 libslapd_db-4.6.so libslapi-2.4.so.2 libslp.so.1 libuuid.so.1 libuuid.so.1(UUID_1.0) libwrap.so.0 rtld(GNU_HASH) Conflicts: kernel24 kernel24-smp rpm < 4.4.2-0.2 Obsoletes: openldap-backend-ldbm openldap-overlay-glue Processing files: openldap-backend-bdb-2.4.47-1 Provides: back_bdb-2.4.so.2 libtool(/usr/lib/openldap/back_bdb.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libslapd_db-4.6.so rtld(GNU_HASH) Processing files: openldap-backend-dnssrv-2.4.47-1 Provides: back_dnssrv-2.4.so.2 libtool(/usr/lib/openldap/back_dnssrv.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-hdb-2.4.47-1 Provides: back_hdb-2.4.so.2 libtool(/usr/lib/openldap/back_hdb.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libslapd_db-4.6.so rtld(GNU_HASH) Processing files: openldap-backend-ldap-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.68958 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47... Documentation compressed. + cp -pr openldap/servers/slapd/back-ldap/TODO.proxy /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-ldap-2.4.47... ./TODO.proxy Documentation compressed. + exit 0 Provides: back_ldap-2.4.so.2 libtool(/usr/lib/openldap/back_ldap.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-mdb-2.4.47-1 Provides: back_mdb-2.4.so.2 libtool(/usr/lib/openldap/back_mdb.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 liblmdb.so.0 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-backend-meta-2.4.47-1 Provides: back_meta-2.4.so.2 libtool(/usr/lib/openldap/back_meta.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-monitor-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.68958 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47... Documentation compressed. + cp -pr openldap/servers/slapd/back-monitor/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-monitor-2.4.47... ./README Documentation compressed. + exit 0 Provides: back_monitor-2.4.so.2 libtool(/usr/lib/openldap/back_monitor.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-passwd-2.4.47-1 Provides: back_passwd-2.4.so.2 libtool(/usr/lib/openldap/back_passwd.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-perl-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.68958 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47... Documentation compressed. + cp -pr openldap/servers/slapd/back-perl/SampleLDAP.pm /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47... ./SampleLDAP.pm Documentation compressed. + cp -pr openldap/servers/slapd/back-perl/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-perl-2.4.47... ./README ./SampleLDAP.pm Documentation compressed. + exit 0 Provides: back_perl-2.4.so.2 libtool(/usr/lib/openldap/back_perl.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libperl.so.5.28.0 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-backend-relay-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.68958 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47... Documentation compressed. + cp -pr openldap/servers/slapd/back-relay/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-relay-2.4.47... ./README Documentation compressed. + exit 0 Provides: back_relay-2.4.so.2 libtool(/usr/lib/openldap/back_relay.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-backend-shell-2.4.47-1 Provides: back_shell-2.4.so.2 libtool(/usr/lib/openldap/back_shell.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-backend-sock-2.4.47-1 Provides: back_sock-2.4.so.2 libtool(/usr/lib/openldap/back_sock.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-backend-sql-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47... Documentation compressed. + cp -pr openldap/servers/slapd/back-sql/docs/bugs openldap/servers/slapd/back-sql/docs/concept openldap/servers/slapd/back-sql/docs/install openldap/servers/slapd/back-sql/docs/platforms openldap/servers/slapd/back-sql/docs/todo /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47... ./bugs ./todo ./concept ./install ./platforms Documentation compressed. + cp -pr openldap/servers/slapd/back-sql/rdbms_depend /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-backend-sql-2.4.47... ./install ./rdbms_depend/README ./rdbms_depend/oracle/testdb_data.sql ./rdbms_depend/oracle/slapd.conf ./rdbms_depend/oracle/testdb_drop.sql ./rdbms_depend/oracle/backsql_create.sql ./rdbms_depend/oracle/testdb_metadata.sql ./rdbms_depend/oracle/testdb_create.sql ./rdbms_depend/oracle/backsql_drop.sql ./rdbms_depend/mysql/testdb_data.sql ./rdbms_depend/mysql/slapd.conf ./rdbms_depend/mysql/testdb_drop.sql ./rdbms_depend/mysql/backsql_create.sql ./rdbms_depend/mysql/testdb_metadata.sql ./rdbms_depend/mysql/testdb_create.sql ./rdbms_depend/mysql/backsql_drop.sql ./rdbms_depend/mssql/testdb_data.sql ./rdbms_depend/mssql/slapd.conf ./rdbms_depend/mssql/testdb_drop.sql ./rdbms_depend/mssql/backsql_create.sql ./rdbms_depend/mssql/testdb_metadata.sql ./rdbms_depend/mssql/testdb_create.sql ./rdbms_depend/mssql/backsql_drop.sql ./rdbms_depend/pgsql/testdb_data.sql ./rdbms_depend/pgsql/slapd.conf ./rdbms_depend/pgsql/testdb_drop.sql ./rdbms_depend/pgsql/backsql_create.sql ./rdbms_depend/pgsql/testdb_metadata.sql ./rdbms_depend/pgsql/testdb_create.sql ./rdbms_depend/pgsql/backsql_drop.sql ./rdbms_depend/timesten/ttcreate_schema.sh ./rdbms_depend/timesten/create_schema.sh ./rdbms_depend/timesten/testdb_data.sql ./rdbms_depend/timesten/slapd.conf ./rdbms_depend/timesten/testdb_drop.sql ./rdbms_depend/timesten/tttestdb_create.sql ./rdbms_depend/timesten/tttestdb_drop.sql ./rdbms_depend/timesten/backsql_create.sql ./rdbms_depend/timesten/tttestdb_data.sql ./rdbms_depend/timesten/testdb_metadata.sql ./rdbms_depend/timesten/dnreverse/dnreverse.cpp ./rdbms_depend/timesten/dnreverse/Makefile ./rdbms_depend/timesten/testdb_create.sql ./rdbms_depend/timesten/tttestdb_metadata.sql ./rdbms_depend/timesten/backsql_drop.sql ./rdbms_depend/ibmdb2/testdb_data.sql ./rdbms_depend/ibmdb2/slapd.conf ./rdbms_depend/ibmdb2/testdb_drop.sql ./rdbms_depend/ibmdb2/backsql_create.sql ./rdbms_depend/ibmdb2/testdb_metadata.sql ./rdbms_depend/ibmdb2/testdb_create.sql ./rdbms_depend/ibmdb2/backsql_drop.sql ./concept ./bugs ./platforms ./todo Documentation compressed. + exit 0 Provides: back_sql-2.4.so.2 libtool(/usr/lib/openldap/back_sql.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libodbc.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-accesslog-2.4.47-1 Provides: accesslog-2.4.so.2 libtool(/usr/lib/openldap/accesslog.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-auditlog-2.4.47-1 Provides: auditlog-2.4.so.2 libtool(/usr/lib/openldap/auditlog.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-collect-2.4.47-1 Provides: collect-2.4.so.2 libtool(/usr/lib/openldap/collect.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-constraint-2.4.47-1 Provides: constraint-2.4.so.2 libtool(/usr/lib/openldap/constraint.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-dds-2.4.47-1 Provides: dds-2.4.so.2 libtool(/usr/lib/openldap/dds.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-deref-2.4.47-1 Provides: deref-2.4.so.2 libtool(/usr/lib/openldap/deref.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-dyngroup-2.4.47-1 Provides: dyngroup-2.4.so.2 libtool(/usr/lib/openldap/dyngroup.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-dynlist-2.4.47-1 Provides: dynlist-2.4.so.2 libtool(/usr/lib/openldap/dynlist.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-memberof-2.4.47-1 Provides: libtool(/usr/lib/openldap/memberof.la) memberof-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-pcache-2.4.47-1 Provides: libtool(/usr/lib/openldap/pcache.la) pcache-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-ppolicy-2.4.47-1 Provides: libtool(/usr/lib/openldap/ppolicy.la) ppolicy-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-overlay-refint-2.4.47-1 Provides: libtool(/usr/lib/openldap/refint.la) refint-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-retcode-2.4.47-1 Provides: libtool(/usr/lib/openldap/retcode.la) retcode-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-rwm-2.4.47-1 Provides: libtool(/usr/lib/openldap/rwm.la) rwm-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-seqmod-2.4.47-1 Provides: libtool(/usr/lib/openldap/seqmod.la) seqmod-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-sssvlv-2.4.47-1 Provides: libtool(/usr/lib/openldap/sssvlv.la) sssvlv-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-syncprov-2.4.47-1 Provides: libtool(/usr/lib/openldap/syncprov.la) syncprov-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-translucent-2.4.47-1 Provides: libtool(/usr/lib/openldap/translucent.la) translucent-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-unique-2.4.47-1 Provides: libtool(/usr/lib/openldap/unique.la) unique-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-valsort-2.4.47-1 Provides: libtool(/usr/lib/openldap/valsort.la) valsort-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-addpartial-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/addpartial/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.47... ./README Documentation compressed. + exit 0 Provides: addpartial-overlay-2.4.so.2 libtool(/usr/lib/openldap/addpartial-overlay.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-allop-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/allop/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allop-2.4.47... ./README Documentation compressed. + exit 0 Provides: allop-2.4.so.2 libtool(/usr/lib/openldap/allop.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-allowed-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/allowed/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.47... ./README Documentation compressed. + exit 0 Provides: allowed-2.4.so.2 libtool(/usr/lib/openldap/allowed.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-autogroup-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/autogroup/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.47... ./README Documentation compressed. + exit 0 Provides: autogroup-2.4.so.2 libtool(/usr/lib/openldap/autogroup.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-cloak-2.4.47-1 Provides: cloak-2.4.so.2 libtool(/usr/lib/openldap/cloak.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-denyop-2.4.47-1 Provides: denyop-2.4.so.2 libtool(/usr/lib/openldap/denyop.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-dsaschema-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/dsaschema/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.47... ./README Documentation compressed. + exit 0 Provides: dsaschema-2.4.so.2 libtool(/usr/lib/openldap/dsaschema.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: openldap-overlay-dupent-2.4.47-1 Provides: dupent-2.4.so.2 libtool(/usr/lib/openldap/dupent.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-lastbind-2.4.47-1 Provides: lastbind-2.4.so.2 libtool(/usr/lib/openldap/lastbind.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-lastmod-2.4.47-1 Provides: lastmod-2.4.so.2 libtool(/usr/lib/openldap/lastmod.la) Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-noopsrch-2.4.47-1 Provides: libtool(/usr/lib/openldap/noopsrch.la) noopsrch-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-nops-2.4.47-1 Provides: libtool(/usr/lib/openldap/nops.la) nops-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-nssov-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/nssov/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.47... ./README Documentation compressed. + exit 0 Provides: libtool(/usr/lib/openldap/nssov.la) nslcd nssov-2.4.so.2 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires(postun): /bin/sh Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Conflicts: openldap-schema-pam_ldap Processing files: openldap-overlay-proxyOld-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/proxyOld/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.47... ./README Documentation compressed. + exit 0 Provides: libtool(/usr/lib/openldap/proxyOld.la) proxyOld-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-samba4-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/samba4/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.47... ./README Documentation compressed. + exit 0 Provides: libtool(/usr/lib/openldap/pguid.la) libtool(/usr/lib/openldap/rdnval.la) libtool(/usr/lib/openldap/vernum.la) pguid-2.4.so.2 rdnval-2.4.so.2 vernum-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-smbk5pwd-2.4.47-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.63753 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + DOCDIR=/tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47 + export DOCDIR + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47 + /bin/mkdir -p /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47... Documentation compressed. + cp -pr openldap/contrib/slapd-modules/smbk5pwd/README /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.47... ./README Documentation compressed. + exit 0 Provides: libtool(/usr/lib/openldap/smbk5pwd.la) smbk5pwd-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libhdb.so.9 libhdb.so.9(HEIMDAL_HDB_1.0) libkadm5srv.so.8 libkadm5srv.so.8(HEIMDAL_KAMD5_SERVER_1.0) libkrb5.so.26 libkrb5.so.26(HEIMDAL_KRB5_2.0) liblber-2.4.so.2 libldap_r-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Processing files: openldap-overlay-trace-2.4.47-1 Provides: libtool(/usr/lib/openldap/trace.la) trace-2.4.so.2 Requires(interp): /bin/sh /bin/sh Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libpthread.so.0 rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder Wrote: /tmp/B.V1b2gA/RPMS/openldap-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-nss-config-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-libs-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-devel-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-static-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-headers-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-ldapc++-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-ldapc++-devel-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-ldapc++-static-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-servers-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-bdb-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-dnssrv-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-hdb-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-ldap-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-mdb-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-meta-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-monitor-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-passwd-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-perl-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-relay-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-shell-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-sock-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-backend-sql-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-accesslog-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-auditlog-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-collect-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-constraint-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-dds-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-deref-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-dyngroup-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-dynlist-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-memberof-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-pcache-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-ppolicy-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-refint-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-retcode-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-rwm-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-seqmod-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-sssvlv-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-syncprov-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-translucent-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-unique-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-valsort-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-addpartial-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-allop-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-allowed-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-autogroup-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-cloak-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-denyop-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-dsaschema-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-dupent-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-lastbind-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-lastmod-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-noopsrch-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-nops-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-nssov-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-proxyOld-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-samba4-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-smbk5pwd-2.4.47-1.i686.rpm Wrote: /tmp/B.V1b2gA/RPMS/openldap-overlay-trace-2.4.47-1.i686.rpm Executing(%clean): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.V1b2gA/BUILD/tmp /bin/sh -e /tmp/B.V1b2gA/BUILD/tmp/rpm-tmp.38576 + umask 022 + cd /tmp/B.V1b2gA/BUILD + cd openldap-2.4.47 + /bin/rm '--interactive=never' -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder + rm -rf /tmp/B.V1b2gA/BUILD/tmp/openldap-2.4.47-root-builder ended at: Wed Jan 16 14:22:53 2019, done in 0:02:55.247120 + chmod -R u+rwX /tmp/B.V1b2gA/BUILD + rm -rf /tmp/B.V1b2gA/tmp /tmp/B.V1b2gA/BUILD copy rpm files to cache_dir: /spools/ready Creating pndir index of /spools/ready/ (type=dir)... Loading [pndir]previous /spools/ready/packages.ndir.gz... Loading [dir]/spools/ready/... Writing /spools/ready/packages.ndir.gz... Begin-TLD-Builder-Info upgrading packages Preparing... ################################################## openldap-libs ################################################## openldap-devel ################################################## openldap-nss-config ################################################## End-TLD-Builder-Info + rm -rf /tmp/B.V1b2gA Begin-TLD-Builder-Info Build-Time: user:317.42s sys:36.38s real:182.75s (faults io:446 non-io:25711338) Files queued for ftp: 8704 openldap-overlay-trace-2.4.47-1.i686.rpm 15809 openldap-overlay-smbk5pwd-2.4.47-1.i686.rpm 23165 openldap-overlay-samba4-2.4.47-1.i686.rpm 9833 openldap-overlay-proxyOld-2.4.47-1.i686.rpm 49407 openldap-overlay-nssov-2.4.47-1.i686.rpm 9582 openldap-overlay-nops-2.4.47-1.i686.rpm 8847 openldap-overlay-noopsrch-2.4.47-1.i686.rpm 15030 openldap-overlay-lastmod-2.4.47-1.i686.rpm 10605 openldap-overlay-lastbind-2.4.47-1.i686.rpm 10639 openldap-overlay-dupent-2.4.47-1.i686.rpm 10374 openldap-overlay-dsaschema-2.4.47-1.i686.rpm 9063 openldap-overlay-denyop-2.4.47-1.i686.rpm 11077 openldap-overlay-cloak-2.4.47-1.i686.rpm 23381 openldap-overlay-autogroup-2.4.47-1.i686.rpm 11347 openldap-overlay-allowed-2.4.47-1.i686.rpm 11089 openldap-overlay-allop-2.4.47-1.i686.rpm 12464 openldap-overlay-addpartial-2.4.47-1.i686.rpm 13791 openldap-overlay-valsort-2.4.47-1.i686.rpm 18474 openldap-overlay-unique-2.4.47-1.i686.rpm 18046 openldap-overlay-translucent-2.4.47-1.i686.rpm 28420 openldap-overlay-syncprov-2.4.47-1.i686.rpm 16981 openldap-overlay-sssvlv-2.4.47-1.i686.rpm 8333 openldap-overlay-seqmod-2.4.47-1.i686.rpm 37068 openldap-overlay-rwm-2.4.47-1.i686.rpm 19025 openldap-overlay-retcode-2.4.47-1.i686.rpm 14822 openldap-overlay-refint-2.4.47-1.i686.rpm 28038 openldap-overlay-ppolicy-2.4.47-1.i686.rpm 38827 openldap-overlay-pcache-2.4.47-1.i686.rpm 19877 openldap-overlay-memberof-2.4.47-1.i686.rpm 18339 openldap-overlay-dynlist-2.4.47-1.i686.rpm 10183 openldap-overlay-dyngroup-2.4.47-1.i686.rpm 10673 openldap-overlay-deref-2.4.47-1.i686.rpm 21440 openldap-overlay-dds-2.4.47-1.i686.rpm 17327 openldap-overlay-constraint-2.4.47-1.i686.rpm 11123 openldap-overlay-collect-2.4.47-1.i686.rpm 10564 openldap-overlay-auditlog-2.4.47-1.i686.rpm 25967 openldap-overlay-accesslog-2.4.47-1.i686.rpm 112978 openldap-backend-sql-2.4.47-1.i686.rpm 17144 openldap-backend-sock-2.4.47-1.i686.rpm 14634 openldap-backend-shell-2.4.47-1.i686.rpm 14996 openldap-backend-relay-2.4.47-1.i686.rpm 19676 openldap-backend-perl-2.4.47-1.i686.rpm 11473 openldap-backend-passwd-2.4.47-1.i686.rpm 42612 openldap-backend-monitor-2.4.47-1.i686.rpm 74775 openldap-backend-meta-2.4.47-1.i686.rpm 67542 openldap-backend-mdb-2.4.47-1.i686.rpm 71599 openldap-backend-ldap-2.4.47-1.i686.rpm 74177 openldap-backend-hdb-2.4.47-1.i686.rpm 11786 openldap-backend-dnssrv-2.4.47-1.i686.rpm 74988 openldap-backend-bdb-2.4.47-1.i686.rpm 1028608 openldap-servers-2.4.47-1.i686.rpm 100469 openldap-ldapc++-static-2.4.47-1.i686.rpm 24697 openldap-ldapc++-devel-2.4.47-1.i686.rpm 78637 openldap-ldapc++-2.4.47-1.i686.rpm 41406 openldap-headers-2.4.47-1.i686.rpm 207807 openldap-static-2.4.47-1.i686.rpm 128629 openldap-devel-2.4.47-1.i686.rpm 207233 openldap-libs-2.4.47-1.i686.rpm 6852 openldap-nss-config-2.4.47-1.i686.rpm 1064630 openldap-2.4.47-1.i686.rpm 3104 openldap-2.4.47-1.src.rpm.uploadinfo End-TLD-Builder-Info